Action not permitted
Modal body text goes here.
cve-2014-0223
Vulnerability from cvelistv5
Published
2014-11-04 21:00
Modified
2024-08-06 09:05
Severity ?
EPSS score ?
Summary
Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a large image size, which triggers a buffer overflow or out-of-bounds read.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:05:39.431Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "67391", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/67391" }, { "name": "[Qemu-devel] 20140512 [PATCH 4/5] qcow1: Validate image size (CVE-2014-0223)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2014-05/msg02156.html" }, { "name": "SUSE-SU-2015:0929", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html" }, { "name": "[Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html" }, { "name": "DSA-3044", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3044" }, { "name": "FEDORA-2014-6970", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134053.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-05-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a large image size, which triggers a buffer overflow or out-of-bounds read." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-03T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "67391", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/67391" }, { "name": "[Qemu-devel] 20140512 [PATCH 4/5] qcow1: Validate image size (CVE-2014-0223)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2014-05/msg02156.html" }, { "name": "SUSE-SU-2015:0929", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html" }, { "name": "[Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html" }, { "name": "DSA-3044", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3044" }, { "name": "FEDORA-2014-6970", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134053.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-0223", "datePublished": "2014-11-04T21:00:00", "dateReserved": "2013-12-03T00:00:00", "dateUpdated": "2024-08-06T09:05:39.431Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2014-0223\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-11-04T21:55:25.237\",\"lastModified\":\"2023-02-13T00:37:31.263\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a large image size, which triggers a buffer overflow or out-of-bounds read.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de enteros en la funci\u00f3n qcow_open en block/qcow.c en QEMU anterior a 1.7.2 permite a usuarios locales causar una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un tama\u00f1o grande de imagen, lo que provoca un desbordamiento de buffer o una lectura fuera de rango.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.6},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:11.0:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"71A5DC34-0211-4CCC-BBF1-8A8EB759BACB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.7.1\",\"matchCriteriaId\":\"535B1295-C195-4EFD-8509-C6DE3FAF3F3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC82CD08-F151-489C-9BC4-50C8C9583718\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75D04344-C6CE-40D5-97ED-42B3DBA1AAD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71CC4D45-66BE-4C23-B541-DD4604ACC9FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E41058D-380C-4098-96FB-53CC158ED420\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFE12226-C599-45A2-8CFD-32753F94204B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C06F8832-B32F-4352-B048-A4ADCE85373E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5278C685-988B-40D7-9AE9-B4FB8AF41C8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6C6B20B-2E5D-4D25-885A-227A4BE5EEBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2FF7251-031D-4A9B-9AF0-1FFE556456D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D942D17-1AA9-4D5A-8F5E-0F4F762522D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A2519BF-5F68-4096-8DE2-2C7BCF7200D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B00BD71-2AE5-47BA-999A-7E89590B86C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA6701A9-78CC-49D0-A40A-CB1C774400AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40B5A7F2-B5B2-46CF-BBD0-AB986A8E55EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBEBD56F-EFBC-4620-A77C-E215A7AFDAFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C45EA44-ECD1-40A7-89CE-D770BDC9DB4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83088B0F-A6F8-4F47-99C0-09FEA234272F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17E948D4-6C1A-43D2-B128-1A728FD61703\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6470915C-CA3C-42CA-B69B-0FC40A33D02D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"759505BA-6F19-4BAE-8297-D8F30EEC8D8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A98CC34-2DB7-46CD-AA60-A7C08DDF22B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E424B63B-DCD8-4209-A4CB-84C1EDF5B255\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9576AA2-2FDD-4063-8D84-DE8DB063AC54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"544368B2-37BE-41DD-8DC2-F04B6A394696\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14A6B570-09CE-4AFF-AC8C-51F37FC79811\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC5670FB-B9EA-4B9C-BB7B-575494F12CA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27650033-1C9F-4175-A26F-D9082A36F079\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F1D35E0-2033-4ADE-9ADA-3B45996B53B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6205775B-4A83-498F-A60E-54473F5D5704\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.9.1-5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8BCDB83-93ED-43CC-9D12-FAB227BE48CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39A6382B-A08C-4D58-B3F9-D74132A74B86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7483B9F2-246C-4B78-9EFA-7734B7209054\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A83436B8-AFC9-4AA2-8414-1F703812718D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.10.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCA47F54-B59B-45EC-B5D4-DF544E4BE1AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.10.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4786DEA6-6F23-4969-B7E0-C664FCB2284E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.10.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA3CABBB-9C1F-4ACD-A2AC-8320348DDA99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.10.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0ED046D-26E2-4E01-BAB1-F86249A2E827\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94A2973F-4CDA-4B8D-8331-FD14394AB906\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.11.0:rc0:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4EF80C9-6950-412E-975F-058F20DF9F04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.11.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"921698C0-DCE3-4604-8ED3-B327273D6EAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.11.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F75C73E2-9137-4EAB-8D76-B0B22C391A2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.11.0-rc0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BE2585F-9F3C-445C-B0A4-CC214B23F2B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.11.0-rc1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F061815-F34A-431A-9BF3-020348CB5C45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.11.0-rc2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE5017A8-9600-422D-A612-CBEF1C3A1E1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"340D614F-7B0B-4CB3-AEF3-26360FADF67C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C71C7DAD-86D5-4E9B-9549-C9FBD48AE22C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.12.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"37E501EA-4C70-48F1-9822-5575AFAA8783\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.12.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"77FCC2AD-2FDA-484B-B4A6-D842404DEE59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B48D2B63-5171-45E6-BF19-DFC63FA6683D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7750C948-7169-44F1-A834-AE52BFBDC701\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD07B7AA-7237-44A9-B8BB-ACEC48BAFBEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD38AD65-FF40-431B-BA2C-D55A7D0737A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36233339-A9DF-4ACD-89A6-F79CB07E1568\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.13.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F385658D-5D5C-49E6-8C67-FE4321CDCE1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.13.0:rc0:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A74A421-6012-4BEC-802D-7A05D20AF285\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.13.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB41C21C-B250-40D1-ADC1-B03866794417\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.14.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77768E6F-408A-48A7-9F67-B8E1760DBA11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.14.0:rc0:*:*:*:*:*:*\",\"matchCriteriaId\":\"8162E07B-718E-41B3-B19C-A933CC1E2710\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.14.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0229959-6909-482B-9446-68C9B3021510\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.14.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7048A380-A251-42D7-B081-CDB38B6A27F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EA71FFE-E41F-4128-A598-EDF446D9A045\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.15.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE446FA1-FBB8-4B76-904C-F4664703BFBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.15.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"80621FFA-6189-47CD-9A6A-1D5A781862AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E5773C0-7714-496A-B038-9C02B99D8F74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:0.15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B77D3B9C-CE03-4F1C-BA0C-EBC406AF7A62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E66599D-9EC4-409C-BD26-62EC3B001984\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CF80F8D-5402-4AA6-ABB1-EEBD8EA0BBDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"92FE0592-3611-4F93-A0B2-73ADFBF87FB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"795EDF48-6FE0-4DE7-A57F-632BF0043677\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"17B83487-28EC-4EF0-9703-BD86384C1276\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15A780B6-2BF3-480C-A519-16D1BFF2FC5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8771F32-FFD2-43BD-B660-2CA8F6C41C5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"01E89E31-F32D-4035-8923-7A5728E75DDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"436BABC6-3D1C-4945-AADF-ED4D7C686E35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.1:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3307CBF-525D-4F66-A7A6-B0B273C0BD7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.1:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0A03725-CE1B-451F-8E14-9168E417692C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59B3B915-1606-48E4-9EFC-BD9D6A6D404A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA86C99D-E544-471F-8F8E-94525E600132\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"998961D0-6B1E-4237-AFC3-2E1E4D90BDE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.5.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"35B1E3F1-4647-47FF-9546-0742F10B607B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.5.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0147F4B2-0591-4681-AE24-975AB6A349D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.5.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"97757FF0-D0D6-4BFE-811A-6398D8520D28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46F126B1-284B-4B3A-8540-1498628C46F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E8D5F0C-85F5-46D1-B77C-4A7CCE2D69B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"508383F4-B6EE-4C64-AE63-209EA87DF557\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB7A7593-FAC0-4336-84AF-EC367059D5C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.6.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E8BE223-9122-416D-AA1D-694B19C80A4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.6.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"331C6EE9-9DA2-4FE1-8446-C9CC21353332\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.6.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"383C575E-724D-4F97-9E0C-CDE50499C3D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEC5BC38-FFBD-4484-943D-47A0AADD20B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:1.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59FC829F-2AC7-4CB5-8F03-967906DE9028\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134053.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2014/dsa-3044\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/67391\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.gnu.org/archive/html/qemu-devel/2014-05/msg02156.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]}]}}" } }
rhsa-2014_1187
Vulnerability from csaf_redhat
Published
2014-09-15 06:12
Modified
2024-11-05 18:35
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
Updated qemu-kvm-rhev packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 4 and 5 for
Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Enterprise Linux OpenStack Platform.
Two integer overflow flaws were found in the QEMU block driver for QCOW
version 1 disk images. A user able to supply a malicious image file to QEMU
or to helper tools used in image conversion by services such as Glance and
Nova could potentially use these flaws to cause memory corruption,
resulting in a crash or possibly arbitrary code execution. (CVE-2014-0222,
CVE-2014-0223)
Red Hat would like to thank NSA for reporting these issues.
All users of qemu-kvm-rhev are advised to upgrade to these updated
packages, which contain backported patches to correct these issues. After
installing this update, shut down all running virtual machines. Once all
virtual machines have shut down, start them again for this update to take
effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm-rhev packages that fix two security issues are now\navailable for Red Hat Enterprise Linux OpenStack Platform 4 and 5 for\nRed Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM in environments\nmanaged by Red Hat Enterprise Linux OpenStack Platform.\n\nTwo integer overflow flaws were found in the QEMU block driver for QCOW\nversion 1 disk images. A user able to supply a malicious image file to QEMU\nor to helper tools used in image conversion by services such as Glance and\nNova could potentially use these flaws to cause memory corruption,\nresulting in a crash or possibly arbitrary code execution. (CVE-2014-0222,\nCVE-2014-0223)\n\nRed Hat would like to thank NSA for reporting these issues.\n\nAll users of qemu-kvm-rhev are advised to upgrade to these updated\npackages, which contain backported patches to correct these issues. After\ninstalling this update, shut down all running virtual machines. Once all\nvirtual machines have shut down, start them again for this update to take\neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1187", "url": "https://access.redhat.com/errata/RHSA-2014:1187" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1097216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097216" }, { "category": "external", "summary": "1097222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097222" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1187.json" } ], "title": "Red Hat Security Advisory: qemu-kvm-rhev security update", "tracking": { "current_release_date": "2024-11-05T18:35:10+00:00", "generator": { "date": "2024-11-05T18:35:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:1187", "initial_release_date": "2014-09-15T06:12:52+00:00", "revision_history": [ { "date": "2014-09-15T06:12:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-09-15T06:12:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:35:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:4::el6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "product": { "name": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_id": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@0.12.1.2-2.415.el6_5.14?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@0.12.1.2-2.415.el6_5.14?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "product": { "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_id": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-tools@0.12.1.2-2.415.el6_5.14?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "product": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_id": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.415.el6_5.14?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "product": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "product_id": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.415.el6_5.14?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src" }, "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src" }, "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-RHOS-4.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "NSA" ] } ], "cve": "CVE-2014-0222", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1097216" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could use this flaw to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: qcow1: validate L2 table size to avoid integer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0222" }, { "category": "external", "summary": "RHBZ#1097216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097216" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0222", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0222" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0222", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0222" } ], "release_date": "2014-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-15T06:12:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1187" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: qcow1: validate L2 table size to avoid integer overflows" }, { "acknowledgments": [ { "names": [ "NSA" ] } ], "cve": "CVE-2014-0223", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1097222" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could use this flaw to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: qcow1: validate image size to avoid out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0223" }, { "category": "external", "summary": "RHBZ#1097222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097222" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0223", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0223" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0223", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0223" } ], "release_date": "2014-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-15T06:12:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1187" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: qcow1: validate image size to avoid out-of-bounds memory access" } ] }
rhsa-2014_0927
Vulnerability from csaf_redhat
Published
2014-07-23 16:15
Modified
2024-11-05 18:31
Summary
Red Hat Security Advisory: qemu-kvm security and bug fix update
Notes
Topic
Updated qemu-kvm packages that fix multiple security issues and various
bugs are now available for Red Hat Enterprise Linux 7.
The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.
Two integer overflow flaws were found in the QEMU block driver for QCOW
version 1 disk images. A user able to alter the QEMU disk image files
loaded by a guest could use either of these flaws to corrupt QEMU process
memory on the host, which could potentially result in arbitrary code
execution on the host with the privileges of the QEMU process.
(CVE-2014-0222, CVE-2014-0223)
Multiple buffer overflow, input validation, and out-of-bounds write flaws
were found in the way virtio, virtio-net, virtio-scsi, usb, and hpet
drivers of QEMU handled state loading after migration. A user able to alter
the savevm data (either on the disk or over the wire during migration)
could use either of these flaws to corrupt QEMU process memory on the
(destination) host, which could potentially result in arbitrary code
execution on the host with the privileges of the QEMU process.
(CVE-2013-4148, CVE-2013-4149, CVE-2013-4150, CVE-2013-4151, CVE-2013-4527,
CVE-2013-4529, CVE-2013-4535, CVE-2013-4536, CVE-2013-4541, CVE-2013-4542,
CVE-2013-6399, CVE-2014-0182, CVE-2014-3461)
These issues were discovered by Michael S. Tsirkin, Anthony Liguori and
Michael Roth of Red Hat: CVE-2013-4148, CVE-2013-4149, CVE-2013-4150,
CVE-2013-4151, CVE-2013-4527, CVE-2013-4529, CVE-2013-4535, CVE-2013-4536,
CVE-2013-4541, CVE-2013-4542, CVE-2013-6399, CVE-2014-0182, and
CVE-2014-3461.
This update also fixes the following bugs:
* Previously, QEMU did not free pre-allocated zero clusters correctly and
the clusters under some circumstances leaked. With this update,
pre-allocated zero clusters are freed appropriately and the cluster leaks
no longer occur. (BZ#1110188)
* Prior to this update, the QEMU command interface did not properly handle
resizing of cache memory during guest migration, causing QEMU to terminate
unexpectedly with a segmentation fault and QEMU to fail. This update fixes
the related code and QEMU no longer crashes in the described situation.
(BZ#1110191)
* Previously, when a guest device was hot unplugged, QEMU correctly removed
the corresponding file descriptor watch but did not re-create it after the
device was re-connected. As a consequence, the guest became unable to
receive any data from the host over this device. With this update, the file
descriptor's watch is re-created and the guest in the above scenario can
communicate with the host as expected. (BZ#1110219)
* Previously, the QEMU migration code did not account for the gaps caused
by hot unplugged devices and thus expected more memory to be transferred
during migrations. As a consequence, guest migration failed to complete
after multiple devices were hot unplugged. In addition, the migration info
text displayed erroneous values for the "remaining ram" item. With this
update, QEMU calculates memory after a device has been unplugged correctly,
and any subsequent guest migrations proceed as expected. (BZ#1110189)
All qemu-kvm users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm packages that fix multiple security issues and various\nbugs are now available for Red Hat Enterprise Linux 7.\n\nThe Red Hat Security Response Team has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM.\n\nTwo integer overflow flaws were found in the QEMU block driver for QCOW\nversion 1 disk images. A user able to alter the QEMU disk image files\nloaded by a guest could use either of these flaws to corrupt QEMU process\nmemory on the host, which could potentially result in arbitrary code\nexecution on the host with the privileges of the QEMU process.\n(CVE-2014-0222, CVE-2014-0223)\n\nMultiple buffer overflow, input validation, and out-of-bounds write flaws\nwere found in the way virtio, virtio-net, virtio-scsi, usb, and hpet\ndrivers of QEMU handled state loading after migration. A user able to alter\nthe savevm data (either on the disk or over the wire during migration)\ncould use either of these flaws to corrupt QEMU process memory on the\n(destination) host, which could potentially result in arbitrary code\nexecution on the host with the privileges of the QEMU process.\n(CVE-2013-4148, CVE-2013-4149, CVE-2013-4150, CVE-2013-4151, CVE-2013-4527,\nCVE-2013-4529, CVE-2013-4535, CVE-2013-4536, CVE-2013-4541, CVE-2013-4542,\nCVE-2013-6399, CVE-2014-0182, CVE-2014-3461)\n\nThese issues were discovered by Michael S. Tsirkin, Anthony Liguori and\nMichael Roth of Red Hat: CVE-2013-4148, CVE-2013-4149, CVE-2013-4150,\nCVE-2013-4151, CVE-2013-4527, CVE-2013-4529, CVE-2013-4535, CVE-2013-4536,\nCVE-2013-4541, CVE-2013-4542, CVE-2013-6399, CVE-2014-0182, and\nCVE-2014-3461.\n\nThis update also fixes the following bugs:\n\n* Previously, QEMU did not free pre-allocated zero clusters correctly and\nthe clusters under some circumstances leaked. With this update,\npre-allocated zero clusters are freed appropriately and the cluster leaks\nno longer occur. (BZ#1110188)\n\n* Prior to this update, the QEMU command interface did not properly handle\nresizing of cache memory during guest migration, causing QEMU to terminate\nunexpectedly with a segmentation fault and QEMU to fail. This update fixes\nthe related code and QEMU no longer crashes in the described situation.\n(BZ#1110191)\n\n* Previously, when a guest device was hot unplugged, QEMU correctly removed\nthe corresponding file descriptor watch but did not re-create it after the\ndevice was re-connected. As a consequence, the guest became unable to\nreceive any data from the host over this device. With this update, the file\ndescriptor\u0027s watch is re-created and the guest in the above scenario can\ncommunicate with the host as expected. (BZ#1110219)\n\n* Previously, the QEMU migration code did not account for the gaps caused\nby hot unplugged devices and thus expected more memory to be transferred\nduring migrations. As a consequence, guest migration failed to complete\nafter multiple devices were hot unplugged. In addition, the migration info\ntext displayed erroneous values for the \"remaining ram\" item. With this\nupdate, QEMU calculates memory after a device has been unplugged correctly,\nand any subsequent guest migrations proceed as expected. (BZ#1110189)\n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0927", "url": "https://access.redhat.com/errata/RHSA-2014:0927" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1066334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066334" }, { "category": "external", "summary": "1066337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066337" }, { "category": "external", "summary": "1066340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066340" }, { "category": "external", "summary": "1066342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066342" }, { "category": "external", "summary": "1066347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066347" }, { "category": "external", "summary": "1066353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066353" }, { "category": "external", "summary": "1066361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066361" }, { "category": "external", "summary": "1066382", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066382" }, { "category": "external", "summary": "1066384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066384" }, { "category": "external", "summary": "1066401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066401" }, { "category": "external", "summary": "1088986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1088986" }, { "category": "external", "summary": "1096821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1096821" }, { "category": "external", "summary": "1097216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097216" }, { "category": "external", "summary": "1097222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097222" }, { "category": "external", "summary": "1110188", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1110188" }, { "category": "external", "summary": "1110189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1110189" }, { "category": "external", "summary": "1110191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1110191" }, { "category": "external", "summary": "1110219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1110219" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0927.json" } ], "title": "Red Hat Security Advisory: qemu-kvm security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:31:30+00:00", "generator": { "date": "2024-11-05T18:31:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:0927", "initial_release_date": "2014-07-23T16:15:12+00:00", "revision_history": [ { "date": "2014-07-23T16:15:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-07-23T16:15:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:31:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "product": { "name": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "product_id": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-60.el7_0.5?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "product": { "name": "libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "product_id": "libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-tools@1.5.3-60.el7_0.5?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "product": { "name": "libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "product_id": "libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel@1.5.3-60.el7_0.5?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "product": { "name": "qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "product_id": "qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@1.5.3-60.el7_0.5?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "product": { "name": "qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "product_id": "qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common@1.5.3-60.el7_0.5?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-img-10:1.5.3-60.el7_0.5.x86_64", "product": { "name": "qemu-img-10:1.5.3-60.el7_0.5.x86_64", "product_id": "qemu-img-10:1.5.3-60.el7_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@1.5.3-60.el7_0.5?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-10:1.5.3-60.el7_0.5.x86_64", "product": { "name": "libcacard-10:1.5.3-60.el7_0.5.x86_64", "product_id": "libcacard-10:1.5.3-60.el7_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard@1.5.3-60.el7_0.5?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "product": { "name": "qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "product_id": "qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@1.5.3-60.el7_0.5?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "product": { "name": "qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "product_id": "qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools@1.5.3-60.el7_0.5?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "product": { "name": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "product_id": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-60.el7_0.5?arch=i686\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-devel-10:1.5.3-60.el7_0.5.i686", "product": { "name": "libcacard-devel-10:1.5.3-60.el7_0.5.i686", "product_id": "libcacard-devel-10:1.5.3-60.el7_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel@1.5.3-60.el7_0.5?arch=i686\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-10:1.5.3-60.el7_0.5.i686", "product": { "name": "libcacard-10:1.5.3-60.el7_0.5.i686", "product_id": "libcacard-10:1.5.3-60.el7_0.5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard@1.5.3-60.el7_0.5?arch=i686\u0026epoch=10" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-10:1.5.3-60.el7_0.5.src", "product": { "name": "qemu-kvm-10:1.5.3-60.el7_0.5.src", "product_id": "qemu-kvm-10:1.5.3-60.el7_0.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@1.5.3-60.el7_0.5?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "libcacard-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "libcacard-devel-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-img-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-60.el7_0.5.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src" }, "product_reference": "qemu-kvm-10:1.5.3-60.el7_0.5.src", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Client-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "libcacard-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "libcacard-devel-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-img-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-60.el7_0.5.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src" }, "product_reference": "qemu-kvm-10:1.5.3-60.el7_0.5.src", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Client-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "libcacard-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "libcacard-devel-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-img-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-60.el7_0.5.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src" }, "product_reference": "qemu-kvm-10:1.5.3-60.el7_0.5.src", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7ComputeNode-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "libcacard-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "libcacard-devel-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-img-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-60.el7_0.5.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src" }, "product_reference": "qemu-kvm-10:1.5.3-60.el7_0.5.src", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "libcacard-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "libcacard-devel-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-img-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-60.el7_0.5.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src" }, "product_reference": "qemu-kvm-10:1.5.3-60.el7_0.5.src", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Server-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "libcacard-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "libcacard-devel-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-img-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-60.el7_0.5.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src" }, "product_reference": "qemu-kvm-10:1.5.3-60.el7_0.5.src", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Server-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "libcacard-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "libcacard-devel-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-img-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-60.el7_0.5.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src" }, "product_reference": "qemu-kvm-10:1.5.3-60.el7_0.5.src", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Workstation-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "libcacard-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "libcacard-devel-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-img-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-60.el7_0.5.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src" }, "product_reference": "qemu-kvm-10:1.5.3-60.el7_0.5.src", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "relates_to_product_reference": "7Workstation-optional-7.0.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-4148", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066334" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the virtio_net_load function in hw/net/virtio-net.c in QEMU 1.x before 1.7.2 allows remote attackers to execute arbitrary code via a crafted savevm image, which triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: virtio-net: buffer overflow on invalid state load", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of kvm package as shipped with\nRed Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4148" }, { "category": "external", "summary": "RHBZ#1066334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066334" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4148", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4148" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T16:15:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: virtio-net: buffer overflow on invalid state load" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-4149", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066337" } ], "notes": [ { "category": "description", "text": "Buffer overflow in virtio_net_load function in net/virtio-net.c in QEMU 1.3.0 through 1.7.x before 1.7.2 might allow remote attackers to execute arbitrary code via a large MAC table.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: virtio-net: out-of-bounds buffer write on load", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of kvm package as shipped with\nRed Hat Enterprise Linux 5.\n\nThis issue does not affect the versions of qemu-kvm package as shipped\nwith Red Hat Enterprise Linux 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4149" }, { "category": "external", "summary": "RHBZ#1066337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066337" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4149", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4149" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4149", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4149" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T16:15:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: virtio-net: out-of-bounds buffer write on load" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-4150", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066340" } ], "notes": [ { "category": "description", "text": "The virtio_net_load function in hw/net/virtio-net.c in QEMU 1.5.0 through 1.7.x before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via vectors in which the value of curr_queues is greater than max_queues, which triggers an out-of-bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: virtio-net: out-of-bounds buffer write on invalid state load", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of kvm package as shipped with\nRed Hat Enterprise Linux 5.\n\nThis issue does not affect the versions of qemu-kvm package as shipped\nwith Red Hat Enterprise Linux 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4150" }, { "category": "external", "summary": "RHBZ#1066340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4150", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4150" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4150", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4150" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T16:15:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: virtio-net: out-of-bounds buffer write on invalid state load" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-4151", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066342" } ], "notes": [ { "category": "description", "text": "The virtio_load function in virtio/virtio.c in QEMU 1.x before 1.7.2 allows remote attackers to execute arbitrary code via a crafted savevm image, which triggers an out-of-bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: virtio: out-of-bounds buffer write on invalid state load", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4151" }, { "category": "external", "summary": "RHBZ#1066342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4151", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4151" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4151", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4151" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T16:15:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: virtio: out-of-bounds buffer write on invalid state load" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-4527", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066347" } ], "notes": [ { "category": "description", "text": "Buffer overflow in hw/timer/hpet.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via vectors related to the number of timers.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: hpet: buffer overrun on invalid state load", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of kvm package as shipped with\nRed Hat Enterprise Linux 5.\n\nThis issue does not affect the versions of qemu-kvm package as shipped\nwith Red Hat Enterprise Linux 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4527" }, { "category": "external", "summary": "RHBZ#1066347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066347" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4527", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4527" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T16:15:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: hpet: buffer overrun on invalid state load" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-4529", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066353" } ], "notes": [ { "category": "description", "text": "Buffer overflow in hw/pci/pcie_aer.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large log_num value in a savevm image.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: hw/pci/pcie_aer.c: buffer overrun on invalid state load", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of kvm package as shipped with\nRed Hat Enterprise Linux 5.\n\nThis issue does not affect the versions of qemu-kvm package as shipped\nwith Red Hat Enterprise Linux 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4529" }, { "category": "external", "summary": "RHBZ#1066353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066353" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4529", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4529" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T16:15:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: hw/pci/pcie_aer.c: buffer overrun on invalid state load" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-4535", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066401" } ], "notes": [ { "category": "description", "text": "The virtqueue_map_sg function in hw/virtio/virtio.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary files via a crafted savevm image, related to virtio-block or virtio-serial read.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: virtio: insufficient validation of num_sg when mapping", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4535" }, { "category": "external", "summary": "RHBZ#1066401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4535", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4535" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4535", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4535" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T16:15:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: virtio: insufficient validation of num_sg when mapping" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-4536", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066401" } ], "notes": [ { "category": "description", "text": "An user able to alter the savevm data (either on the disk or over the wire during migration) could use this flaw to to corrupt QEMU process memory on the (destination) host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: virtio: insufficient validation of num_sg when mapping", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4536" }, { "category": "external", "summary": "RHBZ#1066401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4536", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4536" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4536", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4536" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T16:15:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: virtio: insufficient validation of num_sg when mapping" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-4541", "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066384" } ], "notes": [ { "category": "description", "text": "The usb_device_post_load function in hw/usb/bus.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted savevm image, related to a negative setup_len or setup_index value.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: usb: insufficient sanity checking of setup_index+setup_len in post_load", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affect the versions of kvm package as shipped with\nRed Hat Enterprise Linux 5.\n\nThis issue does affect the versions of qemu-kvm package as shipped with\nRed Hat Enterprise Linux 7.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4541" }, { "category": "external", "summary": "RHBZ#1066384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066384" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4541", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4541" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T16:15:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: usb: insufficient sanity checking of setup_index+setup_len in post_load" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-4542", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066382" } ], "notes": [ { "category": "description", "text": "The virtio_scsi_load_request function in hw/scsi/scsi-bus.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted savevm image, which triggers an out-of-bounds array access.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: virtio-scsi: buffer overrun on invalid state load", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of kvm package as shipped with\nRed Hat Enterprise Linux 5.\n\nThis issue does affect the versions of qemu-kvm package as shipped with\nRed Hat Enterprise Linux 7.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4542" }, { "category": "external", "summary": "RHBZ#1066382", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066382" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4542", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4542" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4542", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4542" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T16:15:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: virtio-scsi: buffer overrun on invalid state load" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-6399", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066361" } ], "notes": [ { "category": "description", "text": "Array index error in the virtio_load function in hw/virtio/virtio.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary code via a crafted savevm image.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: virtio: buffer overrun on incoming migration", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affect the versions of kvm package as shipped with\nRed Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6399" }, { "category": "external", "summary": "RHBZ#1066361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6399", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6399" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T16:15:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: virtio: buffer overrun on incoming migration" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2014-0182", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2014-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1088986" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the virtio_load function in hw/virtio/virtio.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted config length in a savevm image.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: virtio: out-of-bounds buffer write on state load with invalid config_len", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0182" }, { "category": "external", "summary": "RHBZ#1088986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1088986" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0182", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0182" } ], "release_date": "2014-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T16:15:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: virtio: out-of-bounds buffer write on state load with invalid config_len" }, { "acknowledgments": [ { "names": [ "NSA" ] } ], "cve": "CVE-2014-0222", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1097216" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could use this flaw to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: qcow1: validate L2 table size to avoid integer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0222" }, { "category": "external", "summary": "RHBZ#1097216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097216" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0222", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0222" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0222", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0222" } ], "release_date": "2014-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T16:15:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: qcow1: validate L2 table size to avoid integer overflows" }, { "acknowledgments": [ { "names": [ "NSA" ] } ], "cve": "CVE-2014-0223", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1097222" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could use this flaw to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: qcow1: validate image size to avoid out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0223" }, { "category": "external", "summary": "RHBZ#1097222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097222" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0223", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0223" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0223", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0223" } ], "release_date": "2014-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T16:15:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: qcow1: validate image size to avoid out-of-bounds memory access" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2014-3461", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2014-05-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1096821" } ], "notes": [ { "category": "description", "text": "hw/usb/bus.c in QEMU 1.6.2 allows remote attackers to execute arbitrary code via crafted savevm data, which triggers a heap-based buffer overflow, related to \"USB post load checks.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: usb: fix up post load checks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3461" }, { "category": "external", "summary": "RHBZ#1096821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1096821" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3461", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3461" } ], "release_date": "2014-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-07-23T16:15:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0927" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Client-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Client-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Client-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7ComputeNode-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7ComputeNode-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7ComputeNode-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Server-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Server-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Server-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:libcacard-devel-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:libcacard-tools-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-guest-agent-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-img-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.src", "7Workstation-optional-7.0.Z:qemu-kvm-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-common-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.i686", "7Workstation-optional-7.0.Z:qemu-kvm-debuginfo-10:1.5.3-60.el7_0.5.x86_64", "7Workstation-optional-7.0.Z:qemu-kvm-tools-10:1.5.3-60.el7_0.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: usb: fix up post load checks" } ] }
rhsa-2014_1075
Vulnerability from csaf_redhat
Published
2014-08-19 09:12
Modified
2024-11-05 18:33
Summary
Red Hat Security Advisory: qemu-kvm security and bug fix update
Notes
Topic
Updated qemu-kvm packages that fix two security issues and three bugs are
now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.
Two integer overflow flaws were found in the QEMU block driver for QCOW
version 1 disk images. A user able to alter the QEMU disk image files
loaded by a guest could use either of these flaws to corrupt QEMU process
memory on the host, which could potentially result in arbitrary code
execution on the host with the privileges of the QEMU process.
(CVE-2014-0222, CVE-2014-0223)
Red Hat would like to thank NSA for reporting these issues.
This update also fixes the following bugs:
* In certain scenarios, when performing live incremental migration, the
disk size could be expanded considerably due to the transfer of unallocated
sectors past the end of the base image. With this update, the
bdrv_is_allocated() function has been fixed to no longer return "True" for
unallocated sectors, and the disk size no longer changes after performing
live incremental migration. (BZ#1109715)
* This update enables ioeventfd in virtio-scsi-pci. This allows QEMU to
process I/O requests outside of the vCPU thread, reducing the latency of
submitting requests and improving single task throughput. (BZ#1123271)
* Prior to this update, vendor-specific SCSI commands issued from a KVM
guest did not reach the target device due to QEMU considering such commands
as invalid. This update fixes this bug by properly propagating
vendor-specific SCSI commands to the target device. (BZ#1125131)
All qemu-kvm users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm packages that fix two security issues and three bugs are\nnow available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM.\n\nTwo integer overflow flaws were found in the QEMU block driver for QCOW\nversion 1 disk images. A user able to alter the QEMU disk image files\nloaded by a guest could use either of these flaws to corrupt QEMU process\nmemory on the host, which could potentially result in arbitrary code\nexecution on the host with the privileges of the QEMU process.\n(CVE-2014-0222, CVE-2014-0223)\n\nRed Hat would like to thank NSA for reporting these issues.\n\nThis update also fixes the following bugs:\n\n* In certain scenarios, when performing live incremental migration, the\ndisk size could be expanded considerably due to the transfer of unallocated\nsectors past the end of the base image. With this update, the\nbdrv_is_allocated() function has been fixed to no longer return \"True\" for\nunallocated sectors, and the disk size no longer changes after performing\nlive incremental migration. (BZ#1109715)\n\n* This update enables ioeventfd in virtio-scsi-pci. This allows QEMU to\nprocess I/O requests outside of the vCPU thread, reducing the latency of\nsubmitting requests and improving single task throughput. (BZ#1123271)\n\n* Prior to this update, vendor-specific SCSI commands issued from a KVM\nguest did not reach the target device due to QEMU considering such commands\nas invalid. This update fixes this bug by properly propagating\nvendor-specific SCSI commands to the target device. (BZ#1125131)\n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1075", "url": "https://access.redhat.com/errata/RHSA-2014:1075" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1097216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097216" }, { "category": "external", "summary": "1097222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097222" }, { "category": "external", "summary": "1109715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1109715" }, { "category": "external", "summary": "1123271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123271" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1075.json" } ], "title": "Red Hat Security Advisory: qemu-kvm security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:33:07+00:00", "generator": { "date": "2024-11-05T18:33:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:1075", "initial_release_date": "2014-08-19T09:12:19+00:00", "revision_history": [ { "date": "2014-08-19T09:12:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-08-19T09:12:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:33:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "product": { "name": "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_id": "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools@0.12.1.2-2.415.el6_5.14?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "product": { "name": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_id": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.415.el6_5.14?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "product": { "name": "qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_id": "qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@0.12.1.2-2.415.el6_5.14?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "product": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_id": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.415.el6_5.14?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "product": { "name": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_id": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.415.el6_5.14?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "product": { "name": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "product_id": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.415.el6_5.14?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "product": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "product_id": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.415.el6_5.14?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "product": { "name": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "product_id": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.415.el6_5.14?arch=i686\u0026epoch=2" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Client-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Workstation-6.5.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "NSA" ] } ], "cve": "CVE-2014-0222", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1097216" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could use this flaw to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: qcow1: validate L2 table size to avoid integer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6Client-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6Client-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6Client-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6ComputeNode-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6ComputeNode-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6ComputeNode-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6Server-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6Server-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6Server-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6Workstation-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6Workstation-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6Workstation-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0222" }, { "category": "external", "summary": "RHBZ#1097216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097216" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0222", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0222" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0222", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0222" } ], "release_date": "2014-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-08-19T09:12:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6Client-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6Client-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6Client-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6ComputeNode-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6ComputeNode-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6ComputeNode-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6Server-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6Server-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6Server-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6Workstation-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6Workstation-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6Workstation-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1075" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6Client-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6Client-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6Client-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6ComputeNode-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6ComputeNode-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6ComputeNode-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6Server-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6Server-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6Server-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6Workstation-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6Workstation-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6Workstation-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: qcow1: validate L2 table size to avoid integer overflows" }, { "acknowledgments": [ { "names": [ "NSA" ] } ], "cve": "CVE-2014-0223", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1097222" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could use this flaw to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: qcow1: validate image size to avoid out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6Client-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6Client-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6Client-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6ComputeNode-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6ComputeNode-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6ComputeNode-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6Server-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6Server-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6Server-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6Workstation-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6Workstation-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6Workstation-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0223" }, { "category": "external", "summary": "RHBZ#1097222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097222" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0223", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0223" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0223", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0223" } ], "release_date": "2014-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-08-19T09:12:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6Client-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6Client-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6Client-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6ComputeNode-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6ComputeNode-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6ComputeNode-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6Server-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6Server-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6Server-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6Workstation-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6Workstation-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6Workstation-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1075" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6Client-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6Client-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6Client-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Client-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6ComputeNode-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6ComputeNode-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6ComputeNode-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6ComputeNode-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6Server-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6Server-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6Server-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.i686", "6Workstation-6.5.z:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-img-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.src", "6Workstation-6.5.z:qemu-kvm-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.i686", "6Workstation-6.5.z:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Workstation-6.5.z:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: qcow1: validate image size to avoid out-of-bounds memory access" } ] }
rhsa-2014_1168
Vulnerability from csaf_redhat
Published
2014-09-09 19:06
Modified
2024-11-05 18:34
Summary
Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update
Notes
Topic
An updated rhev-hypervisor6 package that fixes three security issues and
one bug is now available.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: a subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.
Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.
A NULL pointer dereference flaw was found in the way the Linux kernel's
networking implementation handled logging while processing certain invalid
packets coming in via a VxLAN interface. A remote attacker could use this
flaw to crash the system by sending a specially crafted packet to such an
interface. (CVE-2014-3535)
Two integer overflow flaws were found in the QEMU block driver for QCOW
version 1 disk images. A user able to alter the QEMU disk image files
loaded by a guest could use either of these flaws to corrupt QEMU process
memory on the host, which could potentially result in arbitrary code
execution on the host with the privileges of the QEMU process.
(CVE-2014-0222, CVE-2014-0223)
Red Hat would like to thank NSA for reporting CVE-2014-0222 and
CVE-2014-0223.
This update also fixes the following bug:
* Previously, an updated version of Qlogic firmware was not supported in
the Red Hat Enterprise Virtualization Hypervisor 6.5 image and an error
message returned when users were using a newer version of Qlogic firmware.
This update includes the latest Qlogic firmware package in the Red Hat
Enterprise Virtualization Hypervisor 6.5 image so no firmware errors are
returned. (BZ#1135780)
This updated package also provides updated components that include fixes
for various security issues. These issues have no security impact on Red
Hat Enterprise Virtualization Hypervisor itself, however. The security
fixes included in this update address the following CVE numbers:
CVE-2012-6647, CVE-2013-7339, CVE-2014-2672, CVE-2014-2678, CVE-2014-2706,
CVE-2014-2851, CVE-2014-3144, CVE-2014-3145, CVE-2014-0205, CVE-2014-3917,
and CVE-2014-4667 (kernel issues)
Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rhev-hypervisor6 package that fixes three security issues and\none bug is now available.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: a subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nA NULL pointer dereference flaw was found in the way the Linux kernel\u0027s\nnetworking implementation handled logging while processing certain invalid\npackets coming in via a VxLAN interface. A remote attacker could use this\nflaw to crash the system by sending a specially crafted packet to such an\ninterface. (CVE-2014-3535)\n\nTwo integer overflow flaws were found in the QEMU block driver for QCOW\nversion 1 disk images. A user able to alter the QEMU disk image files\nloaded by a guest could use either of these flaws to corrupt QEMU process\nmemory on the host, which could potentially result in arbitrary code\nexecution on the host with the privileges of the QEMU process.\n(CVE-2014-0222, CVE-2014-0223)\n\nRed Hat would like to thank NSA for reporting CVE-2014-0222 and \nCVE-2014-0223.\n\nThis update also fixes the following bug:\n\n* Previously, an updated version of Qlogic firmware was not supported in\nthe Red Hat Enterprise Virtualization Hypervisor 6.5 image and an error\nmessage returned when users were using a newer version of Qlogic firmware.\nThis update includes the latest Qlogic firmware package in the Red Hat\nEnterprise Virtualization Hypervisor 6.5 image so no firmware errors are\nreturned. (BZ#1135780)\n\nThis updated package also provides updated components that include fixes\nfor various security issues. These issues have no security impact on Red\nHat Enterprise Virtualization Hypervisor itself, however. The security\nfixes included in this update address the following CVE numbers:\n\nCVE-2012-6647, CVE-2013-7339, CVE-2014-2672, CVE-2014-2678, CVE-2014-2706,\nCVE-2014-2851, CVE-2014-3144, CVE-2014-3145, CVE-2014-0205, CVE-2014-3917,\nand CVE-2014-4667 (kernel issues)\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1168", "url": "https://access.redhat.com/errata/RHSA-2014:1168" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1097216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097216" }, { "category": "external", "summary": "1097222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097222" }, { "category": "external", "summary": "1114540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1114540" }, { "category": "external", "summary": "1127635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1127635" }, { "category": "external", "summary": "1135780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1135780" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1168.json" } ], "title": "Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:34:18+00:00", "generator": { "date": "2024-11-05T18:34:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:1168", "initial_release_date": "2014-09-09T19:06:33+00:00", "revision_history": [ { "date": "2014-09-09T19:06:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-09-09T19:06:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:34:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV Hypervisor for RHEL-6", "product": { "name": "RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor6-0:6.5-20140821.1.el6ev.noarch", "product": { "name": "rhev-hypervisor6-0:6.5-20140821.1.el6ev.noarch", "product_id": "rhev-hypervisor6-0:6.5-20140821.1.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor6@6.5-20140821.1.el6ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor6-0:6.5-20140821.1.el6ev.noarch as a component of RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140821.1.el6ev.noarch" }, "product_reference": "rhev-hypervisor6-0:6.5-20140821.1.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-Hypervisor" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "NSA" ] } ], "cve": "CVE-2014-0222", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1097216" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could use this flaw to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: qcow1: validate L2 table size to avoid integer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140821.1.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0222" }, { "category": "external", "summary": "RHBZ#1097216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097216" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0222", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0222" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0222", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0222" } ], "release_date": "2014-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-09T19:06:33+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140821.1.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1168" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140821.1.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: qcow1: validate L2 table size to avoid integer overflows" }, { "acknowledgments": [ { "names": [ "NSA" ] } ], "cve": "CVE-2014-0223", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1097222" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could use this flaw to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: qcow1: validate image size to avoid out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140821.1.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0223" }, { "category": "external", "summary": "RHBZ#1097222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097222" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0223", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0223" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0223", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0223" } ], "release_date": "2014-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-09T19:06:33+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140821.1.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1168" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140821.1.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: qcow1: validate image size to avoid out-of-bounds memory access" }, { "cve": "CVE-2014-3535", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1114540" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the way the Linux kernel\u0027s networking implementation handled logging while processing certain invalid packets coming in via a VxLAN interface. A remote attacker could use this flaw to crash the system by sending a specially crafted packet to such an interface.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: netdevice.h: NULL pointer dereference over VxLAN", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5, 7 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 6. Future kernel updates for Red Hat Enterprise Linux 6\nmay address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140821.1.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3535" }, { "category": "external", "summary": "RHBZ#1114540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1114540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3535", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3535" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3535", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3535" } ], "release_date": "2014-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-09T19:06:33+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140821.1.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1168" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140821.1.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: netdevice.h: NULL pointer dereference over VxLAN" } ] }
rhsa-2014_1076
Vulnerability from csaf_redhat
Published
2014-08-19 09:22
Modified
2024-11-05 18:33
Summary
Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update
Notes
Topic
Updated qemu-kvm-rhev packages that fix two security issues and one bug are
now available for Red Hat Enterprise Virtualization.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM in environments
managed by Red Hat Enterprise Virtualization Manager.
Two integer overflow flaws were found in the QEMU block driver for QCOW
version 1 disk images. A user able to alter the QEMU disk image files
loaded by a guest could use either of these flaws to corrupt QEMU process
memory on the host, which could potentially result in arbitrary code
execution on the host with the privileges of the QEMU process.
(CVE-2014-0222, CVE-2014-0223)
Red Hat would like to thank NSA for reporting these issues.
This update also fixes the following bug:
* In certain scenarios, when performing live incremental migration, the
disk size could be expanded considerably due to the transfer of unallocated
sectors past the end of the base image. With this update, the
bdrv_is_allocated() function has been fixed to no longer return "True" for
unallocated sectors, and the disk size no longer changes after performing
live incremental migration. (BZ#1110681)
All users of qemu-kvm-rhev are advised to upgrade to these updated
packages, which contain backported patches to correct these issues. After
installing this update, shut down all running virtual machines. Once all
virtual machines have shut down, start them again for this update to take
effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm-rhev packages that fix two security issues and one bug are\nnow available for Red Hat Enterprise Virtualization.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM in environments\nmanaged by Red Hat Enterprise Virtualization Manager.\n\nTwo integer overflow flaws were found in the QEMU block driver for QCOW\nversion 1 disk images. A user able to alter the QEMU disk image files\nloaded by a guest could use either of these flaws to corrupt QEMU process\nmemory on the host, which could potentially result in arbitrary code\nexecution on the host with the privileges of the QEMU process.\n(CVE-2014-0222, CVE-2014-0223)\n\nRed Hat would like to thank NSA for reporting these issues.\n\nThis update also fixes the following bug:\n\n* In certain scenarios, when performing live incremental migration, the\ndisk size could be expanded considerably due to the transfer of unallocated\nsectors past the end of the base image. With this update, the\nbdrv_is_allocated() function has been fixed to no longer return \"True\" for\nunallocated sectors, and the disk size no longer changes after performing\nlive incremental migration. (BZ#1110681)\n\nAll users of qemu-kvm-rhev are advised to upgrade to these updated\npackages, which contain backported patches to correct these issues. After\ninstalling this update, shut down all running virtual machines. Once all\nvirtual machines have shut down, start them again for this update to take\neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1076", "url": "https://access.redhat.com/errata/RHSA-2014:1076" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1097216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097216" }, { "category": "external", "summary": "1097222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097222" }, { "category": "external", "summary": "1110681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1110681" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1076.json" } ], "title": "Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:33:12+00:00", "generator": { "date": "2024-11-05T18:33:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:1076", "initial_release_date": "2014-08-19T09:22:39+00:00", "revision_history": [ { "date": "2014-08-19T09:22:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-08-19T09:22:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:33:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV Agents (vdsm)", "product": { "name": "RHEV Agents (vdsm)", "product_id": "6Server-RHEV-Agents", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:6::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "product": { "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_id": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-tools@0.12.1.2-2.415.el6_5.14?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@0.12.1.2-2.415.el6_5.14?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "product": { "name": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_id": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@0.12.1.2-2.415.el6_5.14?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "product": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_id": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.415.el6_5.14?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "product": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "product_id": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.415.el6_5.14?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of RHEV Agents (vdsm)", "product_id": "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-RHEV-Agents" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src as a component of RHEV Agents (vdsm)", "product_id": "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src" }, "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "relates_to_product_reference": "6Server-RHEV-Agents" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of RHEV Agents (vdsm)", "product_id": "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-RHEV-Agents" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of RHEV Agents (vdsm)", "product_id": "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-RHEV-Agents" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64 as a component of RHEV Agents (vdsm)", "product_id": "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" }, "product_reference": "qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64", "relates_to_product_reference": "6Server-RHEV-Agents" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "NSA" ] } ], "cve": "CVE-2014-0222", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1097216" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could use this flaw to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: qcow1: validate L2 table size to avoid integer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0222" }, { "category": "external", "summary": "RHBZ#1097216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097216" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0222", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0222" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0222", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0222" } ], "release_date": "2014-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-08-19T09:22:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1076" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: qcow1: validate L2 table size to avoid integer overflows" }, { "acknowledgments": [ { "names": [ "NSA" ] } ], "cve": "CVE-2014-0223", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1097222" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could use this flaw to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: qcow1: validate image size to avoid out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0223" }, { "category": "external", "summary": "RHBZ#1097222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097222" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0223", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0223" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0223", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0223" } ], "release_date": "2014-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-08-19T09:22:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1076" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.415.el6_5.14.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.415.el6_5.14.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: qcow1: validate image size to avoid out-of-bounds memory access" } ] }
rhsa-2014_1268
Vulnerability from csaf_redhat
Published
2014-09-22 04:00
Modified
2024-11-05 18:35
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
Updated qemu-kvm-rhev packages that fix multiple security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat
Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.
Two integer overflow flaws were found in the QEMU block driver for QCOW
version 1 disk images. A user able to supply a malicious image file to QEMU
or to helper tools used in image conversion by services such as glance and
nova could potentially use these flaws to cause memory corruption,
resulting in a crash or possibly arbitrary code execution. (CVE-2014-0222,
CVE-2014-0223)
Multiple buffer overflow, input validation, and out-of-bounds write flaws
were found in the way virtio, virtio-net, virtio-scsi, usb, and hpet
drivers of QEMU handled state loading after migration. A user able to alter
the savevm data (either on the disk or over the wire during migration)
could use either of these flaws to corrupt QEMU process memory on the
(destination) host, which could potentially result in arbitrary code
execution on the host with the privileges of the QEMU process.
(CVE-2013-4148, CVE-2013-4149, CVE-2013-4150, CVE-2013-4151, CVE-2013-4527,
CVE-2013-4529, CVE-2013-4535, CVE-2013-4536, CVE-2013-4541, CVE-2013-4542,
CVE-2013-6399, CVE-2014-0182, CVE-2014-3461)
Red Hat would like to thank NSA for reporting CVE-2014-0222 and
CVE-2014-0223. The following issues were discovered by Michael S. Tsirkin,
Anthony Liguori, and Michael Roth of Red Hat: CVE-2013-4148, CVE-2013-4149,
CVE-2013-4150, CVE-2013-4151, CVE-2013-4527, CVE-2013-4529, CVE-2013-4535,
CVE-2013-4536, CVE-2013-4541, CVE-2013-4542, CVE-2013-6399, CVE-2014-0182,
and CVE-2014-3461.
All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm-rhev packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat\nEnterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM.\n\nTwo integer overflow flaws were found in the QEMU block driver for QCOW\nversion 1 disk images. A user able to supply a malicious image file to QEMU\nor to helper tools used in image conversion by services such as glance and\nnova could potentially use these flaws to cause memory corruption,\nresulting in a crash or possibly arbitrary code execution. (CVE-2014-0222,\nCVE-2014-0223)\n\nMultiple buffer overflow, input validation, and out-of-bounds write flaws\nwere found in the way virtio, virtio-net, virtio-scsi, usb, and hpet\ndrivers of QEMU handled state loading after migration. A user able to alter\nthe savevm data (either on the disk or over the wire during migration)\ncould use either of these flaws to corrupt QEMU process memory on the\n(destination) host, which could potentially result in arbitrary code\nexecution on the host with the privileges of the QEMU process.\n(CVE-2013-4148, CVE-2013-4149, CVE-2013-4150, CVE-2013-4151, CVE-2013-4527,\nCVE-2013-4529, CVE-2013-4535, CVE-2013-4536, CVE-2013-4541, CVE-2013-4542,\nCVE-2013-6399, CVE-2014-0182, CVE-2014-3461)\n\nRed Hat would like to thank NSA for reporting CVE-2014-0222 and\nCVE-2014-0223. The following issues were discovered by Michael S. Tsirkin,\nAnthony Liguori, and Michael Roth of Red Hat: CVE-2013-4148, CVE-2013-4149,\nCVE-2013-4150, CVE-2013-4151, CVE-2013-4527, CVE-2013-4529, CVE-2013-4535,\nCVE-2013-4536, CVE-2013-4541, CVE-2013-4542, CVE-2013-6399, CVE-2014-0182,\nand CVE-2014-3461.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1268", "url": "https://access.redhat.com/errata/RHSA-2014:1268" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1066334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066334" }, { "category": "external", "summary": "1066337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066337" }, { "category": "external", "summary": "1066340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066340" }, { "category": "external", "summary": "1066342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066342" }, { "category": "external", "summary": "1066347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066347" }, { "category": "external", "summary": "1066353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066353" }, { "category": "external", "summary": "1066361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066361" }, { "category": "external", "summary": "1066382", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066382" }, { "category": "external", "summary": "1066384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066384" }, { "category": "external", "summary": "1066401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066401" }, { "category": "external", "summary": "1088986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1088986" }, { "category": "external", "summary": "1096821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1096821" }, { "category": "external", "summary": "1097216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097216" }, { "category": "external", "summary": "1097222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097222" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1268.json" } ], "title": "Red Hat Security Advisory: qemu-kvm-rhev security update", "tracking": { "current_release_date": "2024-11-05T18:35:45+00:00", "generator": { "date": "2024-11-05T18:35:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:1268", "initial_release_date": "2014-09-22T04:00:39+00:00", "revision_history": [ { "date": "2014-09-22T04:00:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-09-22T04:00:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:35:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "product": { "name": "qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "product_id": "qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@1.5.3-60.el7_0.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "product": { "name": "qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "product_id": "qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@1.5.3-60.el7_0.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "product": { "name": "libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "product_id": "libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel-rhev@1.5.3-60.el7_0.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "product": { "name": "libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "product_id": "libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-tools-rhev@1.5.3-60.el7_0.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "product": { "name": "qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "product_id": "qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@1.5.3-60.el7_0.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "product": { "name": "libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "product_id": "libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-rhev@1.5.3-60.el7_0.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@1.5.3-60.el7_0.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "product": { "name": "qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "product_id": "qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@1.5.3-60.el7_0.7?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "product": { "name": "qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "product_id": "qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@1.5.3-60.el7_0.7?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64" }, "product_reference": "libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64" }, "product_reference": "libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" }, "product_reference": "libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64" }, "product_reference": "qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src" }, "product_reference": "qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64" }, "product_reference": "qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-4148", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066334" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the virtio_net_load function in hw/net/virtio-net.c in QEMU 1.x before 1.7.2 allows remote attackers to execute arbitrary code via a crafted savevm image, which triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: virtio-net: buffer overflow on invalid state load", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of kvm package as shipped with\nRed Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4148" }, { "category": "external", "summary": "RHBZ#1066334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066334" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4148", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4148" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-22T04:00:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1268" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: virtio-net: buffer overflow on invalid state load" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-4149", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066337" } ], "notes": [ { "category": "description", "text": "Buffer overflow in virtio_net_load function in net/virtio-net.c in QEMU 1.3.0 through 1.7.x before 1.7.2 might allow remote attackers to execute arbitrary code via a large MAC table.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: virtio-net: out-of-bounds buffer write on load", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of kvm package as shipped with\nRed Hat Enterprise Linux 5.\n\nThis issue does not affect the versions of qemu-kvm package as shipped\nwith Red Hat Enterprise Linux 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4149" }, { "category": "external", "summary": "RHBZ#1066337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066337" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4149", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4149" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4149", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4149" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-22T04:00:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1268" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: virtio-net: out-of-bounds buffer write on load" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-4150", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066340" } ], "notes": [ { "category": "description", "text": "The virtio_net_load function in hw/net/virtio-net.c in QEMU 1.5.0 through 1.7.x before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via vectors in which the value of curr_queues is greater than max_queues, which triggers an out-of-bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: virtio-net: out-of-bounds buffer write on invalid state load", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of kvm package as shipped with\nRed Hat Enterprise Linux 5.\n\nThis issue does not affect the versions of qemu-kvm package as shipped\nwith Red Hat Enterprise Linux 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4150" }, { "category": "external", "summary": "RHBZ#1066340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4150", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4150" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4150", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4150" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-22T04:00:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1268" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: virtio-net: out-of-bounds buffer write on invalid state load" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-4151", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066342" } ], "notes": [ { "category": "description", "text": "The virtio_load function in virtio/virtio.c in QEMU 1.x before 1.7.2 allows remote attackers to execute arbitrary code via a crafted savevm image, which triggers an out-of-bounds write.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: virtio: out-of-bounds buffer write on invalid state load", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4151" }, { "category": "external", "summary": "RHBZ#1066342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4151", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4151" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4151", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4151" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-22T04:00:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1268" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: virtio: out-of-bounds buffer write on invalid state load" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-4527", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066347" } ], "notes": [ { "category": "description", "text": "Buffer overflow in hw/timer/hpet.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via vectors related to the number of timers.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: hpet: buffer overrun on invalid state load", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of kvm package as shipped with\nRed Hat Enterprise Linux 5.\n\nThis issue does not affect the versions of qemu-kvm package as shipped\nwith Red Hat Enterprise Linux 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4527" }, { "category": "external", "summary": "RHBZ#1066347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066347" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4527", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4527" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-22T04:00:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1268" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: hpet: buffer overrun on invalid state load" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-4529", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066353" } ], "notes": [ { "category": "description", "text": "Buffer overflow in hw/pci/pcie_aer.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large log_num value in a savevm image.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: hw/pci/pcie_aer.c: buffer overrun on invalid state load", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of kvm package as shipped with\nRed Hat Enterprise Linux 5.\n\nThis issue does not affect the versions of qemu-kvm package as shipped\nwith Red Hat Enterprise Linux 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4529" }, { "category": "external", "summary": "RHBZ#1066353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066353" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4529", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4529" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-22T04:00:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1268" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: hw/pci/pcie_aer.c: buffer overrun on invalid state load" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-4535", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066401" } ], "notes": [ { "category": "description", "text": "The virtqueue_map_sg function in hw/virtio/virtio.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary files via a crafted savevm image, related to virtio-block or virtio-serial read.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: virtio: insufficient validation of num_sg when mapping", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4535" }, { "category": "external", "summary": "RHBZ#1066401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4535", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4535" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4535", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4535" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-22T04:00:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1268" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: virtio: insufficient validation of num_sg when mapping" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-4536", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066401" } ], "notes": [ { "category": "description", "text": "An user able to alter the savevm data (either on the disk or over the wire during migration) could use this flaw to to corrupt QEMU process memory on the (destination) host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: virtio: insufficient validation of num_sg when mapping", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4536" }, { "category": "external", "summary": "RHBZ#1066401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4536", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4536" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4536", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4536" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-22T04:00:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1268" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: virtio: insufficient validation of num_sg when mapping" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-4541", "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066384" } ], "notes": [ { "category": "description", "text": "The usb_device_post_load function in hw/usb/bus.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted savevm image, related to a negative setup_len or setup_index value.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: usb: insufficient sanity checking of setup_index+setup_len in post_load", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affect the versions of kvm package as shipped with\nRed Hat Enterprise Linux 5.\n\nThis issue does affect the versions of qemu-kvm package as shipped with\nRed Hat Enterprise Linux 7.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4541" }, { "category": "external", "summary": "RHBZ#1066384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066384" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4541", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4541" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-22T04:00:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1268" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: usb: insufficient sanity checking of setup_index+setup_len in post_load" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-4542", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066382" } ], "notes": [ { "category": "description", "text": "The virtio_scsi_load_request function in hw/scsi/scsi-bus.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted savevm image, which triggers an out-of-bounds array access.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: virtio-scsi: buffer overrun on invalid state load", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of kvm package as shipped with\nRed Hat Enterprise Linux 5.\n\nThis issue does affect the versions of qemu-kvm package as shipped with\nRed Hat Enterprise Linux 7.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4542" }, { "category": "external", "summary": "RHBZ#1066382", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066382" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4542", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4542" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4542", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4542" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-22T04:00:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1268" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: virtio-scsi: buffer overrun on invalid state load" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2013-6399", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2013-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1066361" } ], "notes": [ { "category": "description", "text": "Array index error in the virtio_load function in hw/virtio/virtio.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary code via a crafted savevm image.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: virtio: buffer overrun on incoming migration", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affect the versions of kvm package as shipped with\nRed Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6399" }, { "category": "external", "summary": "RHBZ#1066361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6399", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6399" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-22T04:00:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1268" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: virtio: buffer overrun on incoming migration" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2014-0182", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2014-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1088986" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the virtio_load function in hw/virtio/virtio.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted config length in a savevm image.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: virtio: out-of-bounds buffer write on state load with invalid config_len", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0182" }, { "category": "external", "summary": "RHBZ#1088986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1088986" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0182", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0182" } ], "release_date": "2014-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-22T04:00:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1268" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qemu: virtio: out-of-bounds buffer write on state load with invalid config_len" }, { "acknowledgments": [ { "names": [ "NSA" ] } ], "cve": "CVE-2014-0222", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1097216" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could use this flaw to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: qcow1: validate L2 table size to avoid integer overflows", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0222" }, { "category": "external", "summary": "RHBZ#1097216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097216" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0222", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0222" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0222", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0222" } ], "release_date": "2014-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-22T04:00:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1268" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: qcow1: validate L2 table size to avoid integer overflows" }, { "acknowledgments": [ { "names": [ "NSA" ] } ], "cve": "CVE-2014-0223", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2014-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1097222" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the QEMU block driver for QCOW version 1 disk images. A user able to alter the QEMU disk image files loaded by a guest could use this flaw to corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: qcow1: validate image size to avoid out-of-bounds memory access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0223" }, { "category": "external", "summary": "RHBZ#1097222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097222" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0223", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0223" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0223", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0223" } ], "release_date": "2014-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-22T04:00:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1268" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: qcow1: validate image size to avoid out-of-bounds memory access" }, { "acknowledgments": [ { "names": [ "Michael S. Tsirkin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Anthony Liguori", "Michael Roth" ] } ], "cve": "CVE-2014-3461", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2014-05-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1096821" } ], "notes": [ { "category": "description", "text": "hw/usb/bus.c in QEMU 1.6.2 allows remote attackers to execute arbitrary code via crafted savevm data, which triggers a heap-based buffer overflow, related to \"USB post load checks.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: usb: fix up post load checks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3461" }, { "category": "external", "summary": "RHBZ#1096821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1096821" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3461", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3461" } ], "release_date": "2014-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-09-22T04:00:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1268" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:1.5.3-60.el7_0.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:1.5.3-60.el7_0.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: usb: fix up post load checks" } ] }
ghsa-234q-mv7h-px9x
Vulnerability from github
Published
2022-05-13 01:13
Modified
2022-05-13 01:13
Details
Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a large image size, which triggers a buffer overflow or out-of-bounds read.
{ "affected": [], "aliases": [ "CVE-2014-0223" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-11-04T21:55:00Z", "severity": "MODERATE" }, "details": "Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a large image size, which triggers a buffer overflow or out-of-bounds read.", "id": "GHSA-234q-mv7h-px9x", "modified": "2022-05-13T01:13:58Z", "published": "2022-05-13T01:13:58Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0223" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:0927" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:1075" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:1076" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:1168" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:1187" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:1268" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2014-0223" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1097222" }, { "type": "WEB", "url": "https://lists.gnu.org/archive/html/qemu-devel/2014-05/msg02156.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134053.html" }, { "type": "WEB", "url": "http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2014/dsa-3044" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/67391" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2014-0223
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a large image size, which triggers a buffer overflow or out-of-bounds read.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2014-0223", "description": "Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a large image size, which triggers a buffer overflow or out-of-bounds read.", "id": "GSD-2014-0223", "references": [ "https://www.suse.com/security/cve/CVE-2014-0223.html", "https://www.debian.org/security/2014/dsa-3045", "https://www.debian.org/security/2014/dsa-3044", "https://access.redhat.com/errata/RHSA-2014:1268", "https://access.redhat.com/errata/RHSA-2014:1187", "https://access.redhat.com/errata/RHSA-2014:1168", "https://access.redhat.com/errata/RHSA-2014:1076", "https://access.redhat.com/errata/RHSA-2014:1075", "https://access.redhat.com/errata/RHSA-2014:0927", "https://ubuntu.com/security/CVE-2014-0223", "https://advisories.mageia.org/CVE-2014-0223.html", "https://linux.oracle.com/cve/CVE-2014-0223.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-0223" ], "details": "Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a large image size, which triggers a buffer overflow or out-of-bounds read.", "id": "GSD-2014-0223", "modified": "2023-12-13T01:22:44.712620Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0223", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a large image size, which triggers a buffer overflow or out-of-bounds read." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html", "refsource": "MISC", "url": "http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html" }, { "name": "http://www.debian.org/security/2014/dsa-3044", "refsource": "MISC", "url": "http://www.debian.org/security/2014/dsa-3044" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134053.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134053.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html" }, { "name": "http://www.securityfocus.com/bid/67391", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/67391" }, { "name": "https://lists.gnu.org/archive/html/qemu-devel/2014-05/msg02156.html", "refsource": "MISC", "url": "https://lists.gnu.org/archive/html/qemu-devel/2014-05/msg02156.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11.0:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.12.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.1:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.5.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.13.0:rc0:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.6.0:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.11.0-rc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.13.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.11.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.1:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.5.0:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.1:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.11.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.12.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.14.0:rc0:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.12.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.9.1-5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.0:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.13.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.5.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.15.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.12.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.14.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.11.0-rc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.6.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.11.0:rc0:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.6.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.14.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.10.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.14.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.14.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.11.0-rc0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.12.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.10.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.0:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.10.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.15.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:0.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0223" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a large image size, which triggers a buffer overflow or out-of-bounds read." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-189" } ] } ] }, "references": { "reference_data": [ { "name": "[Qemu-devel] 20140512 [PATCH 4/5] qcow1: Validate image size (CVE-2014-0223)", "refsource": "MLIST", "tags": [ "Exploit" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2014-05/msg02156.html" }, { "name": "[Qemu-stable] 20140723 [ANNOUNCE] QEMU 1.7.2 Stable released", "refsource": "MLIST", "tags": [ "Patch" ], "url": "http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html" }, { "name": "FEDORA-2014-6970", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134053.html" }, { "name": "SUSE-SU-2015:0929", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html" }, { "name": "67391", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/67391" }, { "name": "DSA-3044", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2014/dsa-3044" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T00:37Z", "publishedDate": "2014-11-04T21:55Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.