Vulnerability Name:

CVE-2020-15859 (CCN-185650)

Assigned:2020-07-16
Published:2020-07-16
Updated:2022-09-05
Summary:QEMU 4.2.0 has a use-after-free in hw/net/e1000e_core.c because a guest OS user can trigger an e1000e packet with the data's address set to the e1000e's MMIO address.
CVSS v3 Severity:3.3 Low (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)
2.9 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
5.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
3.8 Low (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L)
3.3 Low (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-416
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2020-15859

Source: MISC
Type: Exploit, Issue Tracking, Third Party Advisory
https://bugs.launchpad.net/qemu/+bug/1886362

Source: XF
Type: UNKNOWN
qemu-cve202015859-dos(185650)

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20210218 [SECURITY] [DLA 2560-1] qemu security update

Source: MLIST
Type: UNKNOWN
[debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update

Source: MISC
Type: Mailing List, Patch, Third Party Advisory
https://lists.gnu.org/archive/html/qemu-devel/2020-07/msg05304.html

Source: CCN
Type: qemu-devel Web site
[PATCH v2] e1000e: using bottom half to send packets

Source: CCN
Type: oss-sec Mailing List, Tue, 21 Jul 2020 17:23:52 +0530 (IST)
CVE-2020-15859 QEMU: net: e1000e: use-after-free while sending packets

Source: GENTOO
Type: UNKNOWN
GLSA-202208-27

Source: MLIST
Type: Mailing List, Patch, Third Party Advisory
[oss-security] 20200721 CVE-2020-15859 QEMU: net: e1000e: use-after-free while sending packets

Vulnerable Configuration:Configuration 1:
  • cpe:/a:qemu:qemu:4.2.0:-:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/a:redhat:enterprise_linux:8::crb:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:qemu:qemu:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.redhat.rhsa:def:20214191
    P
    RHSA-2021:4191: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (Moderate)
    2021-11-09
    BACK
    qemu qemu 4.2.0
    debian debian linux 9.0
    qemu qemu *