Action not permitted
Modal body text goes here.
CVE-2015-1779
Vulnerability from cvelistv5
Published
2016-01-12 19:00
Modified
2024-08-06 04:54
Severity ?
EPSS score ?
Summary
The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:54:15.943Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2015:0870", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00033.html" }, { "name": "[Qemu-devel] 20150323 [PATCH 1/2] CVE-2015-1779: incrementally decode websocket frames", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04896.html" }, { "name": "FEDORA-2015-5541", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155196.html" }, { "name": "DSA-3259", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3259" }, { "name": "[oss-security] 20150409 Re: CVE-2015-1779 qemu: vnc: insufficient resource limiting in VNC websockets decoder", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/09/6" }, { "name": "SUSE-SU-2015:0896", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html" }, { "name": "FEDORA-2015-5482", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154656.html" }, { "name": "[Qemu-devel] 20150323 [PATCH 0/2] CVE-2015-1779: fix denial of service in VNC websockets", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04894.html" }, { "name": "RHSA-2015:1931", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1931.html" }, { "name": "[oss-security] 20150324 CVE-2015-1779 qemu: vnc: insufficient resource limiting in VNC websockets decoder", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/03/24/9" }, { "name": "1033975", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033975" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "RHSA-2015:1943", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1943.html" }, { "name": "USN-2608-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2608-1" }, { "name": "[Qemu-devel] 20150323 [PATCH 2/2] CVE-2015-1779: limit size of HTTP headers from websockets clients", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04895.html" }, { "name": "73303", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/73303" }, { "name": "GLSA-201602-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201602-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-03-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-30T16:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "SUSE-SU-2015:0870", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00033.html" }, { "name": "[Qemu-devel] 20150323 [PATCH 1/2] CVE-2015-1779: incrementally decode websocket frames", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04896.html" }, { "name": "FEDORA-2015-5541", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155196.html" }, { "name": "DSA-3259", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3259" }, { "name": "[oss-security] 20150409 Re: CVE-2015-1779 qemu: vnc: insufficient resource limiting in VNC websockets decoder", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/09/6" }, { "name": "SUSE-SU-2015:0896", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html" }, { "name": "FEDORA-2015-5482", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154656.html" }, { "name": "[Qemu-devel] 20150323 [PATCH 0/2] CVE-2015-1779: fix denial of service in VNC websockets", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04894.html" }, { "name": "RHSA-2015:1931", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1931.html" }, { "name": "[oss-security] 20150324 CVE-2015-1779 qemu: vnc: insufficient resource limiting in VNC websockets decoder", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/03/24/9" }, { "name": "1033975", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033975" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "RHSA-2015:1943", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1943.html" }, { "name": "USN-2608-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2608-1" }, { "name": "[Qemu-devel] 20150323 [PATCH 2/2] CVE-2015-1779: limit size of HTTP headers from websockets clients", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04895.html" }, { "name": "73303", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/73303" }, { "name": "GLSA-201602-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201602-01" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-1779", "datePublished": "2016-01-12T19:00:00", "dateReserved": "2015-02-17T00:00:00", "dateUpdated": "2024-08-06T04:54:15.943Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2015-1779\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2016-01-12T19:59:00.110\",\"lastModified\":\"2023-02-13T00:46:39.133\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section.\"},{\"lang\":\"es\",\"value\":\"El decodificador de frames websocket VNC en QEMU permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumo de CPU y memoria) a trav\u00e9s de una gran (1) carga \u00fatil websocket o (2) secci\u00f3n de cabeceras HTTP\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.8},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.2.1\",\"matchCriteriaId\":\"AE638DF5-8411-473C-B378-DF0FDBF850AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:2.3.0:rc0:*:*:*:*:*:*\",\"matchCriteriaId\":\"371ABF66-ED4F-4D07-B3BF-3B74C0C65C58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:2.3.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1E7510E-84EE-48AB-B8F3-90601C1C23E2\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"8D305F7A-D159-4716-AB26-5E38BB5CD991\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"815D70A8-47D3-459C-A32C-9FEACA0659D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49A63F39-30BE-443F-AF10-6245587D3359\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F38D3B7E-8429-473F-BB31-FC3583EE5A5B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56BDB5A0-0839-4A20-A003-B8CD56F48171\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"253C303A-E577-4488-93E6-68A8DD942C38\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A67A7B7A-998D-4B8C-8831-6E58406565FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE1D81A1-CD24-4B17-8AFD-DC95E90AD7D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"807C024A-F8E8-4B48-A349-4C68CD252CA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F96E3779-F56A-45FF-BB3D-4980527D721E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CF73560-2F5B-4723-A8A1-9AADBB3ADA00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BF3C7A5-9117-42C7-BEA1-4AA378A582EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83737173-E12E-4641-BC49-0BD84A6B29D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98381E61-F082-4302-B51F-5648884F998B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D99A687E-EAE6-417E-A88E-D0082BC194CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B353CE99-D57C-465B-AAB0-73EF581127D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7431ABC1-9252-419E-8CC1-311B41360078\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76AA310-FEC7-497F-AF04-C3EC1E76C4CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17F256A9-D3B9-4C72-B013-4EFD878BFEA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D86166F9-BBF0-4650-8CCD-0F9C97104D21\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"44B8FEDF-6CB0-46E9-9AD7-4445B001C158\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154656.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155196.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00033.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1931.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1943.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2015/dsa-3259\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/03/24/9\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/04/09/6\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/73303\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1033975\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2608-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04894.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04895.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04896.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201602-01\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2015_1943
Vulnerability from csaf_redhat
Published
2015-10-27 08:50
Modified
2024-11-14 18:11
Summary
Red Hat Security Advisory: qemu-kvm security update
Notes
Topic
Updated qemu-kvm packages that fix one security issue are now available for
Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.
It was found that the QEMU's websocket frame decoder processed incoming
frames without limiting resources used to process the header and the
payload. An attacker able to access a guest's VNC console could use this
flaw to trigger a denial of service on the host by exhausting all available
memory and CPU. (CVE-2015-1779)
This issue was discovered by Daniel P. Berrange of Red Hat.
All qemu-kvm users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm packages that fix one security issue are now available for\nRed Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM.\n\nIt was found that the QEMU\u0027s websocket frame decoder processed incoming\nframes without limiting resources used to process the header and the\npayload. An attacker able to access a guest\u0027s VNC console could use this\nflaw to trigger a denial of service on the host by exhausting all available\nmemory and CPU. (CVE-2015-1779)\n\nThis issue was discovered by Daniel P. Berrange of Red Hat.\n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1943", "url": "https://access.redhat.com/errata/RHSA-2015:1943" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1199572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1199572" }, { "category": "external", "summary": "1273098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1273098" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1943.json" } ], "title": "Red Hat Security Advisory: qemu-kvm security update", "tracking": { "current_release_date": "2024-11-14T18:11:52+00:00", "generator": { "date": "2024-11-14T18:11:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2015:1943", "initial_release_date": "2015-10-27T08:50:32+00:00", "revision_history": [ { "date": "2015-10-27T08:50:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-10-27T08:50:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T18:11:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "product": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "product_id": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-86.el7_1.8?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "product": { "name": "qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "product_id": "qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@1.5.3-86.el7_1.8?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "product": { "name": "qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "product_id": "qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools@1.5.3-86.el7_1.8?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "product": { "name": "qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "product_id": "qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common@1.5.3-86.el7_1.8?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-img-10:1.5.3-86.el7_1.8.x86_64", "product": { "name": "qemu-img-10:1.5.3-86.el7_1.8.x86_64", "product_id": "qemu-img-10:1.5.3-86.el7_1.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@1.5.3-86.el7_1.8?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-10:1.5.3-86.el7_1.8.x86_64", "product": { "name": "libcacard-10:1.5.3-86.el7_1.8.x86_64", "product_id": "libcacard-10:1.5.3-86.el7_1.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard@1.5.3-86.el7_1.8?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "product": { "name": "libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "product_id": "libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-tools@1.5.3-86.el7_1.8?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "product": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "product_id": "libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel@1.5.3-86.el7_1.8?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "product": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "product_id": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-86.el7_1.8?arch=i686\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-10:1.5.3-86.el7_1.8.i686", "product": { "name": "libcacard-10:1.5.3-86.el7_1.8.i686", "product_id": "libcacard-10:1.5.3-86.el7_1.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard@1.5.3-86.el7_1.8?arch=i686\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-devel-10:1.5.3-86.el7_1.8.i686", "product": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.i686", "product_id": "libcacard-devel-10:1.5.3-86.el7_1.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel@1.5.3-86.el7_1.8?arch=i686\u0026epoch=10" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "qemu-img-10:1.5.3-86.el7_1.8.ppc64", "product": { "name": "qemu-img-10:1.5.3-86.el7_1.8.ppc64", "product_id": "qemu-img-10:1.5.3-86.el7_1.8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@1.5.3-86.el7_1.8?arch=ppc64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "product": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "product_id": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-86.el7_1.8?arch=ppc64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "product": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "product_id": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel@1.5.3-86.el7_1.8?arch=ppc64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-10:1.5.3-86.el7_1.8.ppc64", "product": { "name": "libcacard-10:1.5.3-86.el7_1.8.ppc64", "product_id": "libcacard-10:1.5.3-86.el7_1.8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard@1.5.3-86.el7_1.8?arch=ppc64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "product": { "name": "libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "product_id": "libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-tools@1.5.3-86.el7_1.8?arch=ppc64\u0026epoch=10" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-10:1.5.3-86.el7_1.8.src", "product": { "name": "qemu-kvm-10:1.5.3-86.el7_1.8.src", "product_id": "qemu-kvm-10:1.5.3-86.el7_1.8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@1.5.3-86.el7_1.8?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "product": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "product_id": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-86.el7_1.8?arch=ppc\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "product": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "product_id": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel@1.5.3-86.el7_1.8?arch=ppc\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-10:1.5.3-86.el7_1.8.ppc", "product": { "name": "libcacard-10:1.5.3-86.el7_1.8.ppc", "product_id": "libcacard-10:1.5.3-86.el7_1.8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard@1.5.3-86.el7_1.8?arch=ppc\u0026epoch=10" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.8.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.8.src", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.8.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.8.src", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.8.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.8.src", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.8.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.8.src", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.8.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.8.src", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.8.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.8.src", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.8.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.8.src", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Daniel P. Berrange" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-1779", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2015-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1199572" } ], "notes": [ { "category": "description", "text": "It was found that the QEMU\u0027s websocket frame decoder processed incoming frames without limiting resources used to process the header and the payload. An attacker able to access a guest\u0027s VNC console could use this flaw to trigger a denial of service on the host by exhausting all available memory and CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: vnc: insufficient resource limiting in VNC websockets decoder", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the kvm and qemu-kvm packages as shipped with Red Hat Enterprise Linux 5 and 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1779" }, { "category": "external", "summary": "RHBZ#1199572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1199572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1779", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1779" } ], "release_date": "2015-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-10-27T08:50:32+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1943" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7Client-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7Client-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7Server-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7Server-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.i686", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.i686", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.src", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.i686", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.ppc64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.8.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: vnc: insufficient resource limiting in VNC websockets decoder" } ] }
rhsa-2015_1931
Vulnerability from csaf_redhat
Published
2015-10-26 21:22
Modified
2024-11-14 18:11
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
Updated qemu-kvm-rhev packages that fix one security issue are now
available for Red Hat Enterprise Virtualization Hypervisor 7.
Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.
It was found that the QEMU's websocket frame decoder processed incoming
frames without limiting resources used to process the header and the
payload. An attacker able to access a guest's VNC console could use this
flaw to trigger a denial of service on the host by exhausting all available
memory and CPU. (CVE-2015-1779)
This issue was discovered by Daniel P. Berrange of Red Hat.
All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm-rhev packages that fix one security issue are now\navailable for Red Hat Enterprise Virtualization Hypervisor 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM.\n\nIt was found that the QEMU\u0027s websocket frame decoder processed incoming\nframes without limiting resources used to process the header and the\npayload. An attacker able to access a guest\u0027s VNC console could use this\nflaw to trigger a denial of service on the host by exhausting all available\nmemory and CPU. (CVE-2015-1779)\n\nThis issue was discovered by Daniel P. Berrange of Red Hat.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1931", "url": "https://access.redhat.com/errata/RHSA-2015:1931" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1199572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1199572" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1931.json" } ], "title": "Red Hat Security Advisory: qemu-kvm-rhev security update", "tracking": { "current_release_date": "2024-11-14T18:11:57+00:00", "generator": { "date": "2024-11-14T18:11:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2015:1931", "initial_release_date": "2015-10-26T21:22:29+00:00", "revision_history": [ { "date": "2015-10-26T21:22:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-10-26T21:22:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T18:11:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV-H and VDSM for 7 Hosts", "product": { "name": "RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.10.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.10.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.1.2-23.el7_1.10?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-img-rhev-10:2.1.2-23.el7_1.10.x86_64", "product": { "name": "qemu-img-rhev-10:2.1.2-23.el7_1.10.x86_64", "product_id": "qemu-img-rhev-10:2.1.2-23.el7_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@2.1.2-23.el7_1.10?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-devel-rhev-10:2.1.2-23.el7_1.10.x86_64", "product": { "name": "libcacard-devel-rhev-10:2.1.2-23.el7_1.10.x86_64", "product_id": "libcacard-devel-rhev-10:2.1.2-23.el7_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel-rhev@2.1.2-23.el7_1.10?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.10.x86_64", "product": { "name": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.10.x86_64", "product_id": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.1.2-23.el7_1.10?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-rhev-10:2.1.2-23.el7_1.10.x86_64", "product": { "name": "libcacard-rhev-10:2.1.2-23.el7_1.10.x86_64", "product_id": "libcacard-rhev-10:2.1.2-23.el7_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-rhev@2.1.2-23.el7_1.10?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.10.x86_64", "product": { "name": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.10.x86_64", "product_id": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.1.2-23.el7_1.10?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.10.x86_64", "product": { "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.10.x86_64", "product_id": "qemu-kvm-rhev-10:2.1.2-23.el7_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.10?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-tools-rhev-10:2.1.2-23.el7_1.10.x86_64", "product": { "name": "libcacard-tools-rhev-10:2.1.2-23.el7_1.10.x86_64", "product_id": "libcacard-tools-rhev-10:2.1.2-23.el7_1.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-tools-rhev@2.1.2-23.el7_1.10?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.10.src", "product": { "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.10.src", "product_id": "qemu-kvm-rhev-10:2.1.2-23.el7_1.10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.10?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-rhev-10:2.1.2-23.el7_1.10.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.10.x86_64" }, "product_reference": "libcacard-devel-rhev-10:2.1.2-23.el7_1.10.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-rhev-10:2.1.2-23.el7_1.10.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.10.x86_64" }, "product_reference": "libcacard-rhev-10:2.1.2-23.el7_1.10.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-rhev-10:2.1.2-23.el7_1.10.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.10.x86_64" }, "product_reference": "libcacard-tools-rhev-10:2.1.2-23.el7_1.10.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.1.2-23.el7_1.10.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.10.x86_64" }, "product_reference": "qemu-img-rhev-10:2.1.2-23.el7_1.10.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.10.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.10.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.10.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.10.src as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.10.src" }, "product_reference": "qemu-kvm-rhev-10:2.1.2-23.el7_1.10.src", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.10.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.10.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.1.2-23.el7_1.10.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.10.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.10.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.10.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.10.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.10.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.10.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Daniel P. Berrange" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-1779", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2015-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1199572" } ], "notes": [ { "category": "description", "text": "It was found that the QEMU\u0027s websocket frame decoder processed incoming frames without limiting resources used to process the header and the payload. An attacker able to access a guest\u0027s VNC console could use this flaw to trigger a denial of service on the host by exhausting all available memory and CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: vnc: insufficient resource limiting in VNC websockets decoder", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the kvm and qemu-kvm packages as shipped with Red Hat Enterprise Linux 5 and 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.10.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1779" }, { "category": "external", "summary": "RHBZ#1199572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1199572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1779", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1779" } ], "release_date": "2015-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-10-26T21:22:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.10.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1931" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.10.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.10.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: vnc: insufficient resource limiting in VNC websockets decoder" } ] }
ghsa-cmjj-4jjr-c8vv
Vulnerability from github
Published
2022-05-13 01:15
Modified
2022-05-13 01:15
Severity ?
Details
The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section.
{ "affected": [], "aliases": [ "CVE-2015-1779" ], "database_specific": { "cwe_ids": [ "CWE-400" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-01-12T19:59:00Z", "severity": "HIGH" }, "details": "The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section.", "id": "GHSA-cmjj-4jjr-c8vv", "modified": "2022-05-13T01:15:00Z", "published": "2022-05-13T01:15:00Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1779" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:1931" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:1943" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2015-1779" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1199572" }, { "type": "WEB", "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04894.html" }, { "type": "WEB", "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04895.html" }, { "type": "WEB", "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04896.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201602-01" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154656.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155196.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00033.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1931.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1943.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3259" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2015/03/24/9" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2015/04/09/6" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/73303" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1033975" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2608-1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
gsd-2015-1779
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-1779", "description": "The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section.", "id": "GSD-2015-1779", "references": [ "https://www.suse.com/security/cve/CVE-2015-1779.html", "https://www.debian.org/security/2015/dsa-3259", "https://access.redhat.com/errata/RHSA-2015:1943", "https://access.redhat.com/errata/RHSA-2015:1931", "https://ubuntu.com/security/CVE-2015-1779", "https://advisories.mageia.org/CVE-2015-1779.html", "https://linux.oracle.com/cve/CVE-2015-1779.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-1779" ], "details": "The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section.", "id": "GSD-2015-1779", "modified": "2023-12-13T01:20:05.691488Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-1779", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154656.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154656.html" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155196.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155196.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00033.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00033.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2015-1931.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2015-1931.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2015-1943.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2015-1943.html" }, { "name": "http://www.debian.org/security/2015/dsa-3259", "refsource": "MISC", "url": "http://www.debian.org/security/2015/dsa-3259" }, { "name": "http://www.openwall.com/lists/oss-security/2015/03/24/9", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2015/03/24/9" }, { "name": "http://www.openwall.com/lists/oss-security/2015/04/09/6", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2015/04/09/6" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "http://www.securityfocus.com/bid/73303", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/73303" }, { "name": "http://www.securitytracker.com/id/1033975", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1033975" }, { "name": "http://www.ubuntu.com/usn/USN-2608-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2608-1" }, { "name": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04894.html", "refsource": "MISC", "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04894.html" }, { "name": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04895.html", "refsource": "MISC", "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04895.html" }, { "name": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04896.html", "refsource": "MISC", "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04896.html" }, { "name": "https://security.gentoo.org/glsa/201602-01", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/201602-01" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:qemu:qemu:2.3.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.2.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:2.3.0:rc0:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-1779" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-3259", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3259" }, { "name": "[Qemu-devel] 20150323 [PATCH 0/2] CVE-2015-1779: fix denial of service in VNC websockets", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04894.html" }, { "name": "1033975", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033975" }, { "name": "SUSE-SU-2015:0870", "refsource": "SUSE", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00033.html" }, { "name": "[Qemu-devel] 20150323 [PATCH 1/2] CVE-2015-1779: incrementally decode websocket frames", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04896.html" }, { "name": "FEDORA-2015-5541", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155196.html" }, { "name": "[oss-security] 20150324 CVE-2015-1779 qemu: vnc: insufficient resource limiting in VNC websockets decoder", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/03/24/9" }, { "name": "USN-2608-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2608-1" }, { "name": "FEDORA-2015-5482", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154656.html" }, { "name": "73303", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/73303" }, { "name": "[Qemu-devel] 20150323 [PATCH 2/2] CVE-2015-1779: limit size of HTTP headers from websockets clients", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04895.html" }, { "name": "RHSA-2015:1943", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1943.html" }, { "name": "RHSA-2015:1931", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1931.html" }, { "name": "[oss-security] 20150409 Re: CVE-2015-1779 qemu: vnc: insufficient resource limiting in VNC websockets decoder", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/09/6" }, { "name": "SUSE-SU-2015:0896", "refsource": "SUSE", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "GLSA-201602-01", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201602-01" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0 } }, "lastModifiedDate": "2023-02-13T00:46Z", "publishedDate": "2016-01-12T19:59Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.