7.7
CWE
787 122
Advisory Published
Updated

CVE-2020-1711

First published: Thu Jan 23 2020(Updated: )

An out-of-bounds heap buffer access flaw was found in the way the iSCSI Block driver in QEMU versions 2.12.0 before 4.2.1 handled a response coming from an iSCSI server while checking the status of a Logical Address Block (LBA) in an iscsi_co_block_status() routine. A remote user could use this flaw to crash the QEMU process, resulting in a denial of service or potential execution of arbitrary code with privileges of the QEMU process on the host.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/qemu-kvm-ma<10:2.12.0-44.el7
10:2.12.0-44.el7
redhat/qemu-kvm-ma<10:2.10.0-21.el7_5.5
10:2.10.0-21.el7_5.5
redhat/qemu-kvm-ma<10:2.12.0-18.el7_6.5
10:2.12.0-18.el7_6.5
redhat/qemu-kvm-ma<10:2.12.0-33.el7_7.3
10:2.12.0-33.el7_7.3
redhat/qemu-kvm-rhev<10:2.12.0-33.el7_7.10
10:2.12.0-33.el7_7.10
redhat/qemu-kvm-rhev<10:2.12.0-44.el7
10:2.12.0-44.el7
redhat/qemu-kvm-rhev<10:2.12.0-18.el7_6.9
10:2.12.0-18.el7_6.9
QEMU qemu>=2.12.0<4.2.1
Redhat Openstack=10
Redhat Openstack=13
Redhat Enterprise Linux=7.0
Redhat Enterprise Linux=8.0
Debian Debian Linux=8.0
Debian Debian Linux=9.0
openSUSE Leap=15.1
redhat/QEMU<4.2.1
4.2.1
ubuntu/qemu<1:2.11+dfsg-1ubuntu7.23
1:2.11+dfsg-1ubuntu7.23
ubuntu/qemu<1:4.0+dfsg-0ubuntu9.4
1:4.0+dfsg-0ubuntu9.4
ubuntu/qemu<1:4.2-3ubuntu1
1:4.2-3ubuntu1
ubuntu/qemu<1:4.2-3ubuntu1
1:4.2-3ubuntu1
ubuntu/qemu<1:4.2-3ubuntu1
1:4.2-3ubuntu1
ubuntu/qemu<1:4.2-3ubuntu1
1:4.2-3ubuntu1
ubuntu/qemu<1:4.2-3ubuntu1
1:4.2-3ubuntu1
ubuntu/qemu<1:4.2-3ubuntu1
1:4.2-3ubuntu1
ubuntu/qemu<1:4.2-3ubuntu1
1:4.2-3ubuntu1
ubuntu/qemu<1:4.2-3ubuntu1
1:4.2-3ubuntu1
ubuntu/qemu<1:4.2-3ubuntu1
1:4.2-3ubuntu1
ubuntu/qemu<1:2.5+dfsg-5ubuntu10.43
1:2.5+dfsg-5ubuntu10.43
debian/qemu
1:3.1+dfsg-8+deb10u8
1:3.1+dfsg-8+deb10u12
1:5.2+dfsg-11+deb11u3
1:5.2+dfsg-11+deb11u2
1:7.2+dfsg-7+deb12u5
1:8.2.1+ds-2
1:8.2.3+ds-2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the vulnerability ID for this flaw?

    The vulnerability ID for this flaw is CVE-2020-1711.

  • What is the severity of CVE-2020-1711?

    The severity of CVE-2020-1711 is high.

  • What software is affected by CVE-2020-1711?

    QEMU versions 2.12.0 before 4.2.1 and qemu-kvm-ma versions 10:2.12.0-44.el7, 10:2.10.0-21.el7_5.5, 10:2.12.0-18.el7_6.5, 10:2.12.0-33.el7_7.3, 10:2.12.0-33.el7_7, 10:2.12.0-33.el7_7.10, 10:2.12.0-44.el7, 10:2.12.0-18.el7_6.9 are affected.

  • What is the fix for CVE-2020-1711?

    The fix for CVE-2020-1711 is to update QEMU to version 4.2.1 or later.

  • Are there any references for more information about CVE-2020-1711?

    Yes, you can find more information about CVE-2020-1711 at the following references: [Link 1](https://lists.gnu.org/archive/html/qemu-devel/2020-01/msg05535.html), [Link 2](https://www.openwall.com/lists/oss-security/2020/01/23/3), [Link 3](https://bugzilla.redhat.com/show_bug.cgi/show_bug.cgi?id=1794494).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203