Action not permitted
Modal body text goes here.
cve-2013-2007
Vulnerability from cvelistv5
Published
2013-05-21 18:00
Modified
2024-08-06 15:20
Severity ?
EPSS score ?
Summary
The qemu guest agent in Qemu 1.4.1 and earlier, as used by Xen, when started in daemon mode, uses weak permissions for certain files, which allows local users to read and write to these files.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:20:37.482Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2013:1202", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00057.html" }, { "name": "93032", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/93032" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=956082" }, { "name": "1028521", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1028521" }, { "name": "59675", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/59675" }, { "name": "[oss-security] 20130506 Xen Security Advisory 51 (CVE-2013-2007) - qemu guest agent (qga) insecure file permissions", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/05/06/5" }, { "name": "53325", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/53325" }, { "name": "qemu-cve20132007-priv-esc(84047)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84047" }, { "name": "RHSA-2013:0791", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0791.html" }, { "name": "RHSA-2013:0896", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0896.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=c689b4f1bac352dcfd6ecb9a1d45337de0f1de67" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-05-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The qemu guest agent in Qemu 1.4.1 and earlier, as used by Xen, when started in daemon mode, uses weak permissions for certain files, which allows local users to read and write to these files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "openSUSE-SU-2013:1202", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00057.html" }, { "name": "93032", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/93032" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=956082" }, { "name": "1028521", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1028521" }, { "name": "59675", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/59675" }, { "name": "[oss-security] 20130506 Xen Security Advisory 51 (CVE-2013-2007) - qemu guest agent (qga) insecure file permissions", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/05/06/5" }, { "name": "53325", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/53325" }, { "name": "qemu-cve20132007-priv-esc(84047)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84047" }, { "name": "RHSA-2013:0791", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0791.html" }, { "name": "RHSA-2013:0896", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0896.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=c689b4f1bac352dcfd6ecb9a1d45337de0f1de67" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-2007", "datePublished": "2013-05-21T18:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:20:37.482Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2013-2007\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2013-05-21T18:55:02.623\",\"lastModified\":\"2023-02-13T04:42:39.310\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The qemu guest agent in Qemu 1.4.1 and earlier, as used by Xen, when started in daemon mode, uses weak permissions for certain files, which allows local users to read and write to these files.\"},{\"lang\":\"es\",\"value\":\"El agente qemu en en Qemu 1.4.1 y anteriores, usado por Xen, cuando se inicia en modo demonio, utiliza permisos d\u00e9biles para determinados archivos, lo que permite a usuarios locales leer y escribir sobre estos archivos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59B3B915-1606-48E4-9EFC-BD9D6A6D404A\"}]}]}],\"references\":[{\"url\":\"http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=c689b4f1bac352dcfd6ecb9a1d45337de0f1de67\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-07/msg00057.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://osvdb.org/93032\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0791.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0896.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/53325\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/05/06/5\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/59675\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id/1028521\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=956082\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/84047\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2013_0896
Vulnerability from csaf_redhat
Published
2013-06-03 17:29
Modified
2024-11-05 18:07
Summary
Red Hat Security Advisory: qemu-kvm security and bug fix update
Notes
Topic
Updated qemu-kvm packages that fix one security issue and two bugs are now
available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. qemu-kvm is the user-space component
for running virtual machines using KVM.
It was found that QEMU Guest Agent (the "qemu-ga" service) created
certain files with world-writable permissions when run in daemon mode
(the default mode). An unprivileged guest user could use this flaw to
consume all free space on the partition containing the qemu-ga log file, or
modify the contents of the log. When a UNIX domain socket transport was
explicitly configured to be used (not the default), an unprivileged guest
user could potentially use this flaw to escalate their privileges in the
guest. This update requires manual action. Refer below for details.
(CVE-2013-2007)
This update does not change the permissions of the existing log file or
the UNIX domain socket. For these to be changed, stop the qemu-ga service,
and then manually remove all "group" and "other" permissions on the
affected files, or remove the files.
Note that after installing this update, files created by the
guest-file-open QEMU Monitor Protocol (QMP) command will still continue to
be created with world-writable permissions for backwards compatibility.
This issue was discovered by Laszlo Ersek of Red Hat.
This update also fixes the following bugs:
* Previously, due to integer overflow in code calculations, the qemu-kvm
utility was reporting incorrect memory size on QMP events when using the
virtio balloon driver with more than 4 GB of memory. This update fixes the
overflow in the code and qemu-kvm works as expected in the described
scenario. (BZ#958750)
* When the set_link flag is set to "off" to change the status of a network
card, the status is changed to "down" on the respective guest. Previously,
with certain network cards, when such a guest was restarted, the status of
the network card was unexpectedly reset to "up", even though the network
was unavailable. A patch has been provided to address this bug and the link
status change is now preserved across restarts for all network cards.
(BZ#927591)
All users of qemu-kvm should upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm packages that fix one security issue and two bugs are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. qemu-kvm is the user-space component\nfor running virtual machines using KVM.\n\nIt was found that QEMU Guest Agent (the \"qemu-ga\" service) created\ncertain files with world-writable permissions when run in daemon mode\n(the default mode). An unprivileged guest user could use this flaw to\nconsume all free space on the partition containing the qemu-ga log file, or\nmodify the contents of the log. When a UNIX domain socket transport was\nexplicitly configured to be used (not the default), an unprivileged guest\nuser could potentially use this flaw to escalate their privileges in the\nguest. This update requires manual action. Refer below for details.\n(CVE-2013-2007)\n\nThis update does not change the permissions of the existing log file or\nthe UNIX domain socket. For these to be changed, stop the qemu-ga service,\nand then manually remove all \"group\" and \"other\" permissions on the\naffected files, or remove the files.\n\nNote that after installing this update, files created by the\nguest-file-open QEMU Monitor Protocol (QMP) command will still continue to\nbe created with world-writable permissions for backwards compatibility.\n\nThis issue was discovered by Laszlo Ersek of Red Hat.\n\nThis update also fixes the following bugs:\n\n* Previously, due to integer overflow in code calculations, the qemu-kvm\nutility was reporting incorrect memory size on QMP events when using the\nvirtio balloon driver with more than 4 GB of memory. This update fixes the\noverflow in the code and qemu-kvm works as expected in the described\nscenario. (BZ#958750)\n\n* When the set_link flag is set to \"off\" to change the status of a network\ncard, the status is changed to \"down\" on the respective guest. Previously,\nwith certain network cards, when such a guest was restarted, the status of\nthe network card was unexpectedly reset to \"up\", even though the network\nwas unavailable. A patch has been provided to address this bug and the link\nstatus change is now preserved across restarts for all network cards.\n(BZ#927591)\n\nAll users of qemu-kvm should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0896", "url": "https://access.redhat.com/errata/RHSA-2013:0896" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "927591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=927591" }, { "category": "external", "summary": "956082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=956082" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0896.json" } ], "title": "Red Hat Security Advisory: qemu-kvm security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:07:23+00:00", "generator": { "date": "2024-11-05T18:07:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0896", "initial_release_date": "2013-06-03T17:29:00+00:00", "revision_history": [ { "date": "2013-06-03T17:29:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-06-03T17:29:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:07:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "product": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "product_id": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.355.el6_4.5?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "product": { "name": "qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "product_id": "qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent-win32@0.12.1.2-2.355.el6_4.5?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "product": { "name": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "product_id": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.355.el6_4.5?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "product": { "name": "qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "product_id": "qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools@0.12.1.2-2.355.el6_4.5?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "product": { "name": "qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "product_id": "qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@0.12.1.2-2.355.el6_4.5?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "product": { "name": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "product_id": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.355.el6_4.5?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "product": { "name": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "product_id": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.355.el6_4.5?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "product": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "product_id": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.355.el6_4.5?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "product": { "name": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "product_id": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.355.el6_4.5?arch=i686\u0026epoch=2" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Laszlo Ersek" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2013-2007", "discovery_date": "2013-04-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "956082" } ], "notes": [ { "category": "description", "text": "The qemu guest agent in Qemu 1.4.1 and earlier, as used by Xen, when started in daemon mode, uses weak permissions for certain files, which allows local users to read and write to these files.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: guest agent creates files with insecure permissions in deamon mode", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the kvm package as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does not affect the xen package as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does affect the qemu-kvm package as shipped with Red Hat Enterprise Linux 6. Future qemu-kvm updates in Red Hat Enterprise Linux 6 may address this flaw.\n\nPlease note that due to differences in upstream and Red Hat Enterprise Linux 6 versions of qemu guest agent this issue has lower security impact on systems running Red Hat Enterprise Linux 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6Client-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6Client-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6Client-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6Client-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-optional-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-optional-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6Client-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6Client-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-optional-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6ComputeNode-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6ComputeNode-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6ComputeNode-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6ComputeNode-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-optional-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-optional-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6ComputeNode-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6ComputeNode-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-optional-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6Server-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6Server-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6Server-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6Server-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-optional-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-optional-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6Server-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6Server-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-optional-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6Workstation-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6Workstation-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6Workstation-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6Workstation-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-optional-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-optional-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6Workstation-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6Workstation-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-optional-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2007" }, { "category": "external", "summary": "RHBZ#956082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=956082" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2007", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2007" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2007", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2007" } ], "release_date": "2013-05-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-06-03T17:29:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6Client-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6Client-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6Client-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6Client-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-optional-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-optional-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6Client-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6Client-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-optional-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6ComputeNode-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6ComputeNode-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6ComputeNode-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6ComputeNode-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-optional-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-optional-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6ComputeNode-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6ComputeNode-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-optional-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6Server-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6Server-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6Server-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6Server-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-optional-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-optional-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6Server-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6Server-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-optional-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6Workstation-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6Workstation-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6Workstation-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6Workstation-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-optional-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-optional-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6Workstation-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6Workstation-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-optional-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0896" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6Client-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6Client-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6Client-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6Client-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-optional-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-optional-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6Client-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6Client-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Client-optional-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6ComputeNode-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6ComputeNode-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6ComputeNode-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6ComputeNode-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-optional-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-optional-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6ComputeNode-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6ComputeNode-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6ComputeNode-optional-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6Server-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6Server-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6Server-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6Server-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-optional-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-optional-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6Server-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6Server-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Server-optional-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6Workstation-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6Workstation-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6Workstation-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.i686", "6Workstation-optional-6.4.z:qemu-guest-agent-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-optional-6.4.z:qemu-guest-agent-win32-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-optional-6.4.z:qemu-img-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.src", "6Workstation-optional-6.4.z:qemu-kvm-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.i686", "6Workstation-optional-6.4.z:qemu-kvm-debuginfo-2:0.12.1.2-2.355.el6_4.5.x86_64", "6Workstation-optional-6.4.z:qemu-kvm-tools-2:0.12.1.2-2.355.el6_4.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: guest agent creates files with insecure permissions in deamon mode" } ] }
gsd-2013-2007
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The qemu guest agent in Qemu 1.4.1 and earlier, as used by Xen, when started in daemon mode, uses weak permissions for certain files, which allows local users to read and write to these files.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2013-2007", "description": "The qemu guest agent in Qemu 1.4.1 and earlier, as used by Xen, when started in daemon mode, uses weak permissions for certain files, which allows local users to read and write to these files.", "id": "GSD-2013-2007", "references": [ "https://www.suse.com/security/cve/CVE-2013-2007.html", "https://access.redhat.com/errata/RHSA-2013:0896", "https://advisories.mageia.org/CVE-2013-2007.html", "https://linux.oracle.com/cve/CVE-2013-2007.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-2007" ], "details": "The qemu guest agent in Qemu 1.4.1 and earlier, as used by Xen, when started in daemon mode, uses weak permissions for certain files, which allows local users to read and write to these files.", "id": "GSD-2013-2007", "modified": "2023-12-13T01:22:17.452841Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-2007", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The qemu guest agent in Qemu 1.4.1 and earlier, as used by Xen, when started in daemon mode, uses weak permissions for certain files, which allows local users to read and write to these files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=c689b4f1bac352dcfd6ecb9a1d45337de0f1de67", "refsource": "MISC", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=c689b4f1bac352dcfd6ecb9a1d45337de0f1de67" }, { "name": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00057.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00057.html" }, { "name": "http://osvdb.org/93032", "refsource": "MISC", "url": "http://osvdb.org/93032" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-0791.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-0791.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-0896.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-0896.html" }, { "name": "http://secunia.com/advisories/53325", "refsource": "MISC", "url": "http://secunia.com/advisories/53325" }, { "name": "http://www.openwall.com/lists/oss-security/2013/05/06/5", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2013/05/06/5" }, { "name": "http://www.securityfocus.com/bid/59675", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/59675" }, { "name": "http://www.securitytracker.com/id/1028521", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1028521" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84047", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84047" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=956082", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=956082" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-2007" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The qemu guest agent in Qemu 1.4.1 and earlier, as used by Xen, when started in daemon mode, uses weak permissions for certain files, which allows local users to read and write to these files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=956082", "refsource": "MISC", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=956082" }, { "name": "53325", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/53325" }, { "name": "[oss-security] 20130506 Xen Security Advisory 51 (CVE-2013-2007) - qemu guest agent (qga) insecure file permissions", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2013/05/06/5" }, { "name": "1028521", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1028521" }, { "name": "59675", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/59675" }, { "name": "93032", "refsource": "OSVDB", "tags": [], "url": "http://osvdb.org/93032" }, { "name": "RHSA-2013:0791", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0791.html" }, { "name": "RHSA-2013:0896", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0896.html" }, { "name": "openSUSE-SU-2013:1202", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00057.html" }, { "name": "qemu-cve20132007-priv-esc(84047)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84047" }, { "name": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=c689b4f1bac352dcfd6ecb9a1d45337de0f1de67", "refsource": "MISC", "tags": [], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=c689b4f1bac352dcfd6ecb9a1d45337de0f1de67" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T04:42Z", "publishedDate": "2013-05-21T18:55Z" } } }
ghsa-qf79-fpj8-8m3g
Vulnerability from github
Published
2022-05-17 01:36
Modified
2022-05-17 01:36
Details
The qemu guest agent in Qemu 1.4.1 and earlier, as used by Xen, when started in daemon mode, uses weak permissions for certain files, which allows local users to read and write to these files.
{ "affected": [], "aliases": [ "CVE-2013-2007" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2013-05-21T18:55:00Z", "severity": "MODERATE" }, "details": "The qemu guest agent in Qemu 1.4.1 and earlier, as used by Xen, when started in daemon mode, uses weak permissions for certain files, which allows local users to read and write to these files.", "id": "GHSA-qf79-fpj8-8m3g", "modified": "2022-05-17T01:36:23Z", "published": "2022-05-17T01:36:23Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2007" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=956082" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84047" }, { "type": "WEB", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=c689b4f1bac352dcfd6ecb9a1d45337de0f1de67" }, { "type": "WEB", "url": "http://git.qemu.org/?p=qemu.git;a=commit;h=c689b4f1bac352dcfd6ecb9a1d45337de0f1de67" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2013-07/msg00057.html" }, { "type": "WEB", "url": "http://osvdb.org/93032" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0791.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0896.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/53325" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2013/05/06/5" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/59675" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1028521" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.