187
VMScore

CVE-2020-15859

Published: 21/07/2020 Updated: 23/09/2022
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 3.3 | Impact Score: 1.4 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

QEMU 4.2.0 has a use-after-free in hw/net/e1000e_core.c because a guest OS user can trigger an e1000e packet with the data's address set to the e1000e's MMIO address.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qemu qemu 4.2.0

debian debian linux 9.0

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #965978 CVE-2020-15859 Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Tue, 21 Jul 2020 19:21:01 UTC Severity: important Tags: security Found in versions qemu/1:50-11, qemu/1:50- ...
A use-after-free issue was found in the INTEL 82574 NIC (e1000e) emulator of the QEMU It could while sending packets if the guest user set the packet data address to e1000e's MMIO address A guest user/process could use this flaw to crash the QEMU process on the host resulting in a denial of service (DoS) scenario ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CVE-2020-15859 QEMU: net: e1000e: use-after-free while sending packets <!--X-Subject-Header-End--> <!--X-Head-of-Message--> ...