Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-4001

Publication date 14 April 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.6 · High

Score breakdown

Buffer overflow in the stellaris_enet_receive function in hw/net/stellaris_enet.c in QEMU, when the Stellaris ethernet controller is configured to accept large packets, allows remote attackers to cause a denial of service (QEMU crash) via a large packet.

Status

Package Ubuntu Release Status
qemu 16.04 LTS xenial
Fixed 1:2.5+dfsg-5ubuntu10.1
15.10 wily
Fixed 1:2.3+dfsg-5ubuntu9.4
14.04 LTS trusty
Fixed 2.0.0+dfsg-2ubuntu1.24
12.04 LTS precise Not in release
qemu-kvm 16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Fixed 1.0+noroms-0ubuntu14.28

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
qemu

Severity score breakdown

Parameter Value
Base score 8.6 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Changed
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H