CVE-2018-19364
Publication date 20 November 2018
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
hw/9pfs/cofile.c and hw/9pfs/9p.c in QEMU can modify an fid path while it is being accessed by a second thread, leading to (for example) a use-after-free outcome.
Status
Package | Ubuntu Release | Status |
---|---|---|
qemu | ||
20.04 LTS focal |
Fixed 1:2.12+dfsg-3ubuntu9
|
|
18.04 LTS bionic |
Fixed 1:2.11+dfsg-1ubuntu7.8
|
|
16.04 LTS xenial |
Fixed 1:2.5+dfsg-5ubuntu10.33
|
|
14.04 LTS trusty |
Fixed 2.0.0+dfsg-2ubuntu1.44
|
|
qemu-kvm | ||
20.04 LTS focal | Not in release | |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release |
Patch details
Package | Patch details |
---|---|
qemu |
Severity score breakdown
Parameter | Value |
---|---|
Base score | 5.5 · Medium |
Attack vector | Local |
Attack complexity | Low |
Privileges required | Low |
User interaction | None |
Scope | Unchanged |
Confidentiality | None |
Integrity impact | None |
Availability impact | High |
Vector | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H |
References
Related Ubuntu Security Notices (USN)
- USN-3826-1
- QEMU vulnerabilities
- 26 November 2018