Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-1779

Publication date 25 March 2015

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.6 · High

Score breakdown

The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section.

Read the notes from the security team

Status

Package Ubuntu Release Status
qemu 15.04 vivid
Fixed 1:2.2+dfsg-5expubuntu9.1
14.10 utopic
Fixed 2.1+dfsg-4ubuntu6.6
14.04 LTS trusty
Fixed 2.0.0+dfsg-2ubuntu1.11
12.04 LTS precise Not in release
10.04 LTS lucid Not in release
qemu-kvm 15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Not affected
10.04 LTS lucid
Not affected

Notes


sbeattie

websockets introduced in qemu 1.4

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
qemu

Severity score breakdown

Parameter Value
Base score 8.6 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Changed
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

Other references