CVE-2019-15890

NameCVE-2019-15890
Descriptionlibslirp 4.0.0, as used in QEMU 4.1.0, has a use-after-free in ip_reass in ip_input.c.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1927-1, DSA-4616-1
Debian Bugs939868, 939869

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
qemu (PTS)buster1:3.1+dfsg-8+deb10u8fixed
buster (security)1:3.1+dfsg-8+deb10u12fixed
bullseye1:5.2+dfsg-11+deb11u3fixed
bullseye (security)1:5.2+dfsg-11+deb11u2fixed
bookworm1:7.2+dfsg-7+deb12u5fixed
trixie1:8.2.1+ds-2fixed
sid1:8.2.3+ds-1fixed
slirp4netns (PTS)buster0.2.3-1vulnerable
bullseye1.0.1-2fixed
bookworm1.2.0-1fixed
sid, trixie1.2.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
qemusourcejessie1:2.1+dfsg-12+deb8u12DLA-1927-1
qemusourcestretch1:2.8+dfsg-6+deb9u9DSA-4616-1
qemusourcebuster1:3.1+dfsg-8+deb10u4DSA-4616-1
qemusource(unstable)1:4.1-2939869
qemu-kvmsource(unstable)(unfixed)
slirp4netnssource(unstable)0.4.1-1939868

Notes

[buster] - slirp4netns <no-dsa> (Minor issue)
https://www.openwall.com/lists/oss-security/2019/09/06/3
https://gitlab.freedesktop.org/slirp/libslirp/commit/c59279437eda91841b9d26079c70b8a540d41204
1:4.1-2 switched to system libslirp, marking that version as fixed
https://github.com/rootless-containers/slirp4netns/security/advisories/GHSA-jx98-2j5v-w265

Search for package or bug name: Reporting problems