3.5
CVSSv3

CVE-2019-20382

Published: 05/03/2020 Updated: 07/11/2023
CVSS v2 Base Score: 2.7 | Impact Score: 2.9 | Exploitability Score: 5.1
CVSS v3 Base Score: 3.5 | Impact Score: 1.4 | Exploitability Score: 2.1
VMScore: 240
Vector: AV:A/AC:L/Au:S/C:N/I:N/A:P

Vulnerability Summary

It exists that QEMU incorrectly handled bochs-display devices. A local attacker in a guest could use this to cause a denial of service or possibly execute arbitrary code in the host. This issue only affected Ubuntu 19.10. (CVE-2019-15034)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qemu qemu 4.1.0

opensuse leap 15.1

debian debian linux 9.0

debian debian linux 10.0

canonical ubuntu linux 18.04

canonical ubuntu linux 19.10

canonical ubuntu linux 20.04

canonical ubuntu linux 16.04

Vendor Advisories

Several security issues were fixed in QEMU ...
Synopsis Low: qemu-kvm-rhev security, bug fix, and enhancement update Type/Severity Security Advisory: Low Topic An update for qemu-kvm-rhev is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7 and Red Hat Virtualization Engine 43Red Hat Product Security has rated this update as ha ...
Synopsis Low: qemu-kvm security, bug fix, and enhancement update Type/Severity Security Advisory: Low Topic An update for qemu-kvm is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scoring System (CVSS) b ...
概要 Important: virt:rhel security update タイプ/重大度 Security Advisory: Important トピック An update for the virt:rhel module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring ...
Synopsis Important: qemu-kvm-rhev security update Type/Severity Security Advisory: Important Topic An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform13 (Queens)Red Hat Product Security has rated this update as having a security impactof Important A Common Vulnerability Scoring Sys ...
Multiple security issues were discovered in QEMU, a fast processor emulator, which could result in denial of service or the execution of arbitrary code For the stable distribution (buster), these problems have been fixed in version 1:31+dfsg-8+deb10u5 We recommend that you upgrade your qemu packages For the detailed security status of qemu plea ...
A memory leakage flaw was found in the way the VNC display driver of QEMU handled the connection disconnect when ZRLE and Tight encoding are enabled Two VncState objects are created, and one allocates memory for the Zlib's data object This allocated memory is not freed upon disconnection, resulting in a memory leak An attacker able to connect to ...
A memory leak has been found in in the way VNC display driver of QEMU <= 420 handled connection disconnect, when ZRLE, Tight encoding is enabled It creates two vncState objects, one of which allocates memory for Zlib's data object This allocated memory is not free'd upon disconnection resulting in the said memory leakage issue A user able t ...