Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-4020

Publication date 14 April 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.5 · Medium

Score breakdown

The patch_instruction function in hw/i386/kvmvapic.c in QEMU does not initialize the imm32 variable, which allows local guest OS administrators to obtain sensitive information from host stack memory by accessing the Task Priority Register (TPR).

Status

Package Ubuntu Release Status
qemu 16.04 LTS xenial
Fixed 1:2.5+dfsg-5ubuntu10.1
15.10 wily
Fixed 1:2.3+dfsg-5ubuntu9.4
14.04 LTS trusty
Fixed 2.0.0+dfsg-2ubuntu1.24
12.04 LTS precise Not in release
qemu-kvm 16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Not affected

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
qemu

Severity score breakdown

Parameter Value
Base score 6.5 · Medium
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Changed
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N