Action not permitted
Modal body text goes here.
cve-2015-3456
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:47:57.892Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "37053", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/37053/" }, { "name": "1032306", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032306" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "SUSE-SU-2015:0889", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10783" }, { "name": "DSA-3259", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3259" }, { "name": "SUSE-SU-2015:0929", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html" }, { "name": "SUSE-SU-2015:0896", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html" }, { "name": "GLSA-201612-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201612-27" }, { "name": "RHSA-2015:0999", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0999.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10118" }, { "name": "SUSE-SU-2015:0923", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html" }, { "name": "RHSA-2015:1001", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1001.html" }, { "name": "HPSBMU03336", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143229451215900\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.citrix.com/article/CTX201078" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://xenbits.xen.org/xsa/advisory-133.html" }, { "name": "RHSA-2015:1003", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1003.html" }, { "name": "openSUSE-SU-2015:0893", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html" }, { "name": "1032917", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032917" }, { "name": "HPSBMU03349", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143387998230996\u0026w=2" }, { "name": "RHSA-2015:0998", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0998.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.suse.com/security/cve/CVE-2015-3456.html" }, { "name": "openSUSE-SU-2015:0894", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html" }, { "name": "FEDORA-2015-8249", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa95" }, { "name": "RHSA-2015:1004", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1004.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://venom.crowdstrike.com/" }, { "name": "RHSA-2015:1011", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1011.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/venom" }, { "name": "SUSE-SU-2015:0927", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=e907746266721f305d67bc0718795fedee2e824c" }, { "name": "GLSA-201604-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201604-03" }, { "name": "RHSA-2015:1002", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1002.html" }, { "name": "USN-2608-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2608-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/" }, { "name": "openSUSE-SU-2015:0983", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10693" }, { "name": "1032311", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032311" }, { "name": "SSRT102076", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143229451215900\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm" }, { "name": "DSA-3262", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3262" }, { "name": "GLSA-201602-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201602-01" }, { "name": "openSUSE-SU-2015:1400", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html" }, { "name": "74640", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/74640" }, { "name": "DSA-3274", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/articles/1444903" }, { "name": "RHSA-2015:1000", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1000.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-05-13T00:00:00", "descriptions": [ { "lang": "en", "value": "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-05T16:32:45", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "37053", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/37053/" }, { "name": "1032306", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032306" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "SUSE-SU-2015:0889", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10783" }, { "name": "DSA-3259", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3259" }, { "name": "SUSE-SU-2015:0929", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html" }, { "name": "SUSE-SU-2015:0896", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html" }, { "name": "GLSA-201612-27", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201612-27" }, { "name": "RHSA-2015:0999", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0999.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10118" }, { "name": "SUSE-SU-2015:0923", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html" }, { "name": "RHSA-2015:1001", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1001.html" }, { "name": "HPSBMU03336", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=143229451215900\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.citrix.com/article/CTX201078" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://xenbits.xen.org/xsa/advisory-133.html" }, { "name": "RHSA-2015:1003", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1003.html" }, { "name": "openSUSE-SU-2015:0893", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html" }, { "name": "1032917", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032917" }, { "name": "HPSBMU03349", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=143387998230996\u0026w=2" }, { "name": "RHSA-2015:0998", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0998.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.suse.com/security/cve/CVE-2015-3456.html" }, { "name": "openSUSE-SU-2015:0894", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html" }, { "name": "FEDORA-2015-8249", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bto.bluecoat.com/security-advisory/sa95" }, { "name": "RHSA-2015:1004", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1004.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://venom.crowdstrike.com/" }, { "name": "RHSA-2015:1011", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1011.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/us/en/product_security/venom" }, { "name": "SUSE-SU-2015:0927", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=e907746266721f305d67bc0718795fedee2e824c" }, { "name": "GLSA-201604-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201604-03" }, { "name": "RHSA-2015:1002", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1002.html" }, { "name": "USN-2608-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2608-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/" }, { "name": "openSUSE-SU-2015:0983", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10693" }, { "name": "1032311", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032311" }, { "name": "SSRT102076", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=143229451215900\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm" }, { "name": "DSA-3262", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3262" }, { "name": "GLSA-201602-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201602-01" }, { "name": "openSUSE-SU-2015:1400", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html" }, { "name": "74640", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/74640" }, { "name": "DSA-3274", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/articles/1444903" }, { "name": "RHSA-2015:1000", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1000.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-3456", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "37053", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/37053/" }, { "name": "1032306", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032306" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "SUSE-SU-2015:0889", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html" }, { "name": "https://kb.juniper.net/JSA10783", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10783" }, { "name": "DSA-3259", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3259" }, { "name": "SUSE-SU-2015:0929", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html" }, { "name": "SUSE-SU-2015:0896", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html" }, { "name": "GLSA-201612-27", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201612-27" }, { "name": "RHSA-2015:0999", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0999.html" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10118", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10118" }, { "name": "SUSE-SU-2015:0923", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html" }, { "name": "RHSA-2015:1001", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1001.html" }, { "name": "HPSBMU03336", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=143229451215900\u0026w=2" }, { "name": "http://support.citrix.com/article/CTX201078", "refsource": "CONFIRM", "url": "http://support.citrix.com/article/CTX201078" }, { "name": "http://xenbits.xen.org/xsa/advisory-133.html", "refsource": "CONFIRM", "url": "http://xenbits.xen.org/xsa/advisory-133.html" }, { "name": "RHSA-2015:1003", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1003.html" }, { "name": "openSUSE-SU-2015:0893", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html" }, { "name": "1032917", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032917" }, { "name": "HPSBMU03349", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=143387998230996\u0026w=2" }, { "name": "RHSA-2015:0998", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0998.html" }, { "name": "https://www.suse.com/security/cve/CVE-2015-3456.html", "refsource": "CONFIRM", "url": "https://www.suse.com/security/cve/CVE-2015-3456.html" }, { "name": "openSUSE-SU-2015:0894", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html" }, { "name": "FEDORA-2015-8249", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html" }, { "name": "https://bto.bluecoat.com/security-advisory/sa95", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa95" }, { "name": "RHSA-2015:1004", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1004.html" }, { "name": "http://venom.crowdstrike.com/", "refsource": "MISC", "url": "http://venom.crowdstrike.com/" }, { "name": "RHSA-2015:1011", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1011.html" }, { "name": "https://support.lenovo.com/us/en/product_security/venom", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/product_security/venom" }, { "name": "SUSE-SU-2015:0927", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html" }, { "name": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c", "refsource": "CONFIRM", "url": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c" }, { "name": "GLSA-201604-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201604-03" }, { "name": "RHSA-2015:1002", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1002.html" }, { "name": "USN-2608-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2608-1" }, { "name": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", "refsource": "CONFIRM", "url": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/" }, { "name": "openSUSE-SU-2015:0983", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10693", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10693" }, { "name": "1032311", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032311" }, { "name": "SSRT102076", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=143229451215900\u0026w=2" }, { "name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm", "refsource": "CONFIRM", "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm" }, { "name": "DSA-3262", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3262" }, { "name": "GLSA-201602-01", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201602-01" }, { "name": "openSUSE-SU-2015:1400", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html" }, { "name": "74640", "refsource": "BID", "url": "http://www.securityfocus.com/bid/74640" }, { "name": "DSA-3274", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3274" }, { "name": "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability", "refsource": "CONFIRM", "url": "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability" }, { "name": "https://access.redhat.com/articles/1444903", "refsource": "CONFIRM", "url": "https://access.redhat.com/articles/1444903" }, { "name": "RHSA-2015:1000", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1000.html" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-3456", "datePublished": "2015-05-13T18:00:00", "dateReserved": "2015-04-29T00:00:00", "dateUpdated": "2024-08-06T05:47:57.892Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2015-3456\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2015-05-13T18:59:00.157\",\"lastModified\":\"2023-11-07T02:25:38.537\",\"vulnStatus\":\"Modified\",\"evaluatorComment\":\"Though the VENOM vulnerability is also agnostic of the guest operating system, an attacker (or an attacker\u2019s malware) would need to have administrative or root privileges in the guest operating system in order to exploit VENOM\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.\"},{\"lang\":\"es\",\"value\":\"Floppy Disk Controller (FDC) en QEMU, utilizado en Xen 4.5.x y anteriores y KVM, permite a usuarios locales invitados causar una denegaci\u00f3n de servicio (escritura fuera de rango y ca\u00edda del invitado) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, u otros comandos sin especificar, tambi\u00e9n conocido como VENOM.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:L/Au:S/C:C/I:C/A:C\",\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.7},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":5.1,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.3.0\",\"matchCriteriaId\":\"ABF17A18-4BE8-41B7-B50C-F4A137B3B2F1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:enterprise_virtualization:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"105130E9-D48E-4FB8-A715-E6438EC7E744\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1802FDB8-C919-4D5E-A8AD-4C5B72525090\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B152EDF3-3140-4343-802F-F4F1C329F5C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31EC146C-A6F6-4C0D-AF87-685286262DAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DAA72A4-AC7D-4544-89D4-5B07961D5A95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA9B3CC0-DF1C-4A86-B2A3-A9D428A5A6E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90CCECD0-C0F9-45A8-8699-64428637EBCA\"}]}]}],\"references\":[{\"url\":\"http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=e907746266721f305d67bc0718795fedee2e824c\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10693\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143229451215900\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143387998230996\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0998.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0999.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1000.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1002.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1003.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1004.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1011.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.citrix.com/article/CTX201078\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://venom.crowdstrike.com/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3259\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3262\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3274\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/74640\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1032306\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1032311\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1032917\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2608-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://xenbits.xen.org/xsa/advisory-133.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/articles/1444903\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bto.bluecoat.com/security-advisory/sa95\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://kb.juniper.net/JSA10783\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10118\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/201602-01\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/201604-03\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/201612-27\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://support.lenovo.com/us/en/product_security/venom\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.exploit-db.com/exploits/37053/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.suse.com/security/cve/CVE-2015-3456.html\",\"source\":\"cve@mitre.org\"}]}}" } }
rhsa-2015_1003
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kvm packages that fix one security issue are now available for Red\nHat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems.\n\nAn out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host\u0027s QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. Note: The procedure in\nthe Solution section must be performed before this update will take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1003", "url": "https://access.redhat.com/errata/RHSA-2015:1003" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1218611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218611" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1003.json" } ], "title": "Red Hat Security Advisory: kvm security update", "tracking": { "current_release_date": "2024-11-05T18:53:07+00:00", "generator": { "date": "2024-11-05T18:53:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:1003", "initial_release_date": "2015-05-13T11:22:14+00:00", "revision_history": [ { "date": "2015-05-13T11:22:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-05-13T11:22:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:53:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_virtualization:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Virtualization (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_virtualization:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kvm-debuginfo-0:83-272.el5_11.x86_64", "product": { "name": "kvm-debuginfo-0:83-272.el5_11.x86_64", "product_id": "kvm-debuginfo-0:83-272.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kvm-debuginfo@83-272.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "kvm-0:83-272.el5_11.x86_64", "product": { "name": "kvm-0:83-272.el5_11.x86_64", "product_id": "kvm-0:83-272.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kvm@83-272.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "kvm-tools-0:83-272.el5_11.x86_64", "product": { "name": "kvm-tools-0:83-272.el5_11.x86_64", "product_id": "kvm-tools-0:83-272.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kvm-tools@83-272.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "kmod-kvm-0:83-272.el5_11.x86_64", "product": { "name": "kmod-kvm-0:83-272.el5_11.x86_64", "product_id": "kmod-kvm-0:83-272.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-kvm@83-272.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "kmod-kvm-debug-0:83-272.el5_11.x86_64", "product": { "name": "kmod-kvm-debug-0:83-272.el5_11.x86_64", "product_id": "kmod-kvm-debug-0:83-272.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-kvm-debug@83-272.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "kvm-qemu-img-0:83-272.el5_11.x86_64", "product": { "name": "kvm-qemu-img-0:83-272.el5_11.x86_64", "product_id": "kvm-qemu-img-0:83-272.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kvm-qemu-img@83-272.el5_11?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kvm-0:83-272.el5_11.src", "product": { "name": "kvm-0:83-272.el5_11.src", "product_id": "kvm-0:83-272.el5_11.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kvm@83-272.el5_11?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kmod-kvm-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64" }, "product_reference": "kmod-kvm-0:83-272.el5_11.x86_64", "relates_to_product_reference": "5Client-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-kvm-debug-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64" }, "product_reference": "kmod-kvm-debug-0:83-272.el5_11.x86_64", "relates_to_product_reference": "5Client-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-0:83-272.el5_11.src as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.src" }, "product_reference": "kvm-0:83-272.el5_11.src", "relates_to_product_reference": "5Client-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64" }, "product_reference": "kvm-0:83-272.el5_11.x86_64", "relates_to_product_reference": "5Client-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-debuginfo-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64" }, "product_reference": "kvm-debuginfo-0:83-272.el5_11.x86_64", "relates_to_product_reference": "5Client-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-qemu-img-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64" }, "product_reference": "kvm-qemu-img-0:83-272.el5_11.x86_64", "relates_to_product_reference": "5Client-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-tools-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64" }, "product_reference": "kvm-tools-0:83-272.el5_11.x86_64", "relates_to_product_reference": "5Client-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-kvm-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64" }, "product_reference": "kmod-kvm-0:83-272.el5_11.x86_64", "relates_to_product_reference": "5Server-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-kvm-debug-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64" }, "product_reference": "kmod-kvm-debug-0:83-272.el5_11.x86_64", "relates_to_product_reference": "5Server-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-0:83-272.el5_11.src as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.src" }, "product_reference": "kvm-0:83-272.el5_11.src", "relates_to_product_reference": "5Server-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64" }, "product_reference": "kvm-0:83-272.el5_11.x86_64", "relates_to_product_reference": "5Server-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-debuginfo-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64" }, "product_reference": "kvm-debuginfo-0:83-272.el5_11.x86_64", "relates_to_product_reference": "5Server-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-qemu-img-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64" }, "product_reference": "kvm-qemu-img-0:83-272.el5_11.x86_64", "relates_to_product_reference": "5Server-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-tools-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64" }, "product_reference": "kvm-tools-0:83-272.el5_11.x86_64", "relates_to_product_reference": "5Server-VT-5.11.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jason Geffner" ], "organization": "CrowdStrike" } ], "cve": "CVE-2015-3456", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2015-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1218611" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host\u0027s QEMU process corresponding to the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: fdc: out-of-bounds fifo buffer memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3456" }, { "category": "external", "summary": "RHBZ#1218611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3456", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3456" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456" }, { "category": "external", "summary": "http://venom.crowdstrike.com/", "url": "http://venom.crowdstrike.com/" }, { "category": "external", "summary": "http://xenbits.xen.org/xsa/advisory-133.html", "url": "http://xenbits.xen.org/xsa/advisory-133.html" }, { "category": "external", "summary": "https://access.redhat.com/articles/1444903", "url": "https://access.redhat.com/articles/1444903" }, { "category": "external", "summary": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", "url": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/" } ], "release_date": "2015-05-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-05-13T11:22:14+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe following procedure must be performed before this update will take\neffect:\n\n1) Stop all KVM guest virtual machines.\n\n2) Either reboot the hypervisor machine or, as the root user, remove (using\n\"modprobe -r [module]\") and reload (using \"modprobe [module]\") all of the\nfollowing modules which are currently running (determined using \"lsmod\"):\nkvm, ksm, kvm-intel or kvm-amd.\n\n3) Restart the KVM guest virtual machines.", "product_ids": [ "5Client-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1003" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: fdc: out-of-bounds fifo buffer memory access" } ] }
rhsa-2015_1031
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6.5 Extended Update Support.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host\u0027s QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1031", "url": "https://access.redhat.com/errata/RHSA-2015:1031" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1218611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218611" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1031.json" } ], "title": "Red Hat Security Advisory: qemu-kvm security update", "tracking": { "current_release_date": "2024-11-05T18:53:45+00:00", "generator": { "date": "2024-11-05T18:53:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:1031", "initial_release_date": "2015-05-27T11:46:22+00:00", "revision_history": [ { "date": "2015-05-27T11:46:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-05-27T11:46:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:53:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "product": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "product_id": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.415.el6_5.15?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "product": { "name": "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "product_id": "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.415.el6_5.15?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "product": { "name": "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "product_id": "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@0.12.1.2-2.415.el6_5.15?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "product": { "name": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "product_id": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.415.el6_5.15?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", "product": { "name": "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", "product_id": "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools@0.12.1.2-2.415.el6_5.15?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "product": { "name": "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "product_id": "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.415.el6_5.15?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "product": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "product_id": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.415.el6_5.15?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "product": { "name": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "product_id": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.415.el6_5.15?arch=i686\u0026epoch=2" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", "product_id": "6ComputeNode-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", "relates_to_product_reference": "6ComputeNode-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", "product_id": "6Server-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", "relates_to_product_reference": "6Server-6.5.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jason Geffner" ], "organization": "CrowdStrike" } ], "cve": "CVE-2015-3456", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2015-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1218611" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host\u0027s QEMU process corresponding to the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: fdc: out-of-bounds fifo buffer memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3456" }, { "category": "external", "summary": "RHBZ#1218611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3456", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3456" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456" }, { "category": "external", "summary": "http://venom.crowdstrike.com/", "url": "http://venom.crowdstrike.com/" }, { "category": "external", "summary": "http://xenbits.xen.org/xsa/advisory-133.html", "url": "http://xenbits.xen.org/xsa/advisory-133.html" }, { "category": "external", "summary": "https://access.redhat.com/articles/1444903", "url": "https://access.redhat.com/articles/1444903" }, { "category": "external", "summary": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", "url": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/" } ], "release_date": "2015-05-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-05-27T11:46:22+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1031" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: fdc: out-of-bounds fifo buffer memory access" } ] }
rhsa-2015_1002
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated xen packages that fix one security issue are now available for Red\nHat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "The xen packages contain administration tools and the xend service for\nmanaging the kernel-xen kernel for virtualization on Red Hat Enterprise\nLinux.\n\nAn out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host\u0027s QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll xen users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdated packages, all running fully-virtualized guests must be restarted\nfor this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1002", "url": "https://access.redhat.com/errata/RHSA-2015:1002" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1218611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218611" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1002.json" } ], "title": "Red Hat Security Advisory: xen security update", "tracking": { "current_release_date": "2024-11-05T18:53:12+00:00", "generator": { "date": "2024-11-05T18:53:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:1002", "initial_release_date": "2015-05-13T11:22:45+00:00", "revision_history": [ { "date": "2015-05-13T11:22:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-05-13T11:22:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:53:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_virtualization:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Virtualization (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_virtualization:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "xen-devel-0:3.0.3-146.el5_11.i386", "product": { "name": "xen-devel-0:3.0.3-146.el5_11.i386", "product_id": "xen-devel-0:3.0.3-146.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xen-devel@3.0.3-146.el5_11?arch=i386" } } }, { "category": "product_version", "name": "xen-debuginfo-0:3.0.3-146.el5_11.i386", "product": { "name": "xen-debuginfo-0:3.0.3-146.el5_11.i386", "product_id": "xen-debuginfo-0:3.0.3-146.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xen-debuginfo@3.0.3-146.el5_11?arch=i386" } } }, { "category": "product_version", "name": "xen-0:3.0.3-146.el5_11.i386", "product": { "name": "xen-0:3.0.3-146.el5_11.i386", "product_id": "xen-0:3.0.3-146.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xen@3.0.3-146.el5_11?arch=i386" } } }, { "category": "product_version", "name": "xen-libs-0:3.0.3-146.el5_11.i386", "product": { "name": "xen-libs-0:3.0.3-146.el5_11.i386", "product_id": "xen-libs-0:3.0.3-146.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xen-libs@3.0.3-146.el5_11?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "xen-devel-0:3.0.3-146.el5_11.x86_64", "product": { "name": "xen-devel-0:3.0.3-146.el5_11.x86_64", "product_id": "xen-devel-0:3.0.3-146.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xen-devel@3.0.3-146.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "product": { "name": "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "product_id": "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xen-debuginfo@3.0.3-146.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "xen-0:3.0.3-146.el5_11.x86_64", "product": { "name": "xen-0:3.0.3-146.el5_11.x86_64", "product_id": "xen-0:3.0.3-146.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xen@3.0.3-146.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "xen-libs-0:3.0.3-146.el5_11.x86_64", "product": { "name": "xen-libs-0:3.0.3-146.el5_11.x86_64", "product_id": "xen-libs-0:3.0.3-146.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xen-libs@3.0.3-146.el5_11?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "xen-0:3.0.3-146.el5_11.src", "product": { "name": "xen-0:3.0.3-146.el5_11.src", "product_id": "xen-0:3.0.3-146.el5_11.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xen@3.0.3-146.el5_11?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "xen-0:3.0.3-146.el5_11.ia64", "product": { "name": "xen-0:3.0.3-146.el5_11.ia64", "product_id": "xen-0:3.0.3-146.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xen@3.0.3-146.el5_11?arch=ia64" } } }, { "category": "product_version", "name": "xen-debuginfo-0:3.0.3-146.el5_11.ia64", "product": { "name": "xen-debuginfo-0:3.0.3-146.el5_11.ia64", "product_id": "xen-debuginfo-0:3.0.3-146.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xen-debuginfo@3.0.3-146.el5_11?arch=ia64" } } }, { "category": "product_version", "name": "xen-devel-0:3.0.3-146.el5_11.ia64", "product": { "name": "xen-devel-0:3.0.3-146.el5_11.ia64", "product_id": "xen-devel-0:3.0.3-146.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xen-devel@3.0.3-146.el5_11?arch=ia64" } } }, { "category": "product_version", "name": "xen-libs-0:3.0.3-146.el5_11.ia64", "product": { "name": "xen-libs-0:3.0.3-146.el5_11.ia64", "product_id": "xen-libs-0:3.0.3-146.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xen-libs@3.0.3-146.el5_11?arch=ia64" } } } ], "category": "architecture", "name": "ia64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.i386" }, "product_reference": "xen-0:3.0.3-146.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.ia64" }, "product_reference": "xen-0:3.0.3-146.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-0:3.0.3-146.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.src" }, "product_reference": "xen-0:3.0.3-146.el5_11.src", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64" }, "product_reference": "xen-0:3.0.3-146.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-debuginfo-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386" }, "product_reference": "xen-debuginfo-0:3.0.3-146.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-debuginfo-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64" }, "product_reference": "xen-debuginfo-0:3.0.3-146.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-debuginfo-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64" }, "product_reference": "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386" }, "product_reference": "xen-devel-0:3.0.3-146.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64" }, "product_reference": "xen-devel-0:3.0.3-146.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64" }, "product_reference": "xen-devel-0:3.0.3-146.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386" }, "product_reference": "xen-libs-0:3.0.3-146.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64" }, "product_reference": "xen-libs-0:3.0.3-146.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64" }, "product_reference": "xen-libs-0:3.0.3-146.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386" }, "product_reference": "xen-0:3.0.3-146.el5_11.i386", "relates_to_product_reference": "5Client-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64" }, "product_reference": "xen-0:3.0.3-146.el5_11.ia64", "relates_to_product_reference": "5Client-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-0:3.0.3-146.el5_11.src as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src" }, "product_reference": "xen-0:3.0.3-146.el5_11.src", "relates_to_product_reference": "5Client-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64" }, "product_reference": "xen-0:3.0.3-146.el5_11.x86_64", "relates_to_product_reference": "5Client-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-debuginfo-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386" }, "product_reference": "xen-debuginfo-0:3.0.3-146.el5_11.i386", "relates_to_product_reference": "5Client-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-debuginfo-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64" }, "product_reference": "xen-debuginfo-0:3.0.3-146.el5_11.ia64", "relates_to_product_reference": "5Client-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-debuginfo-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64" }, "product_reference": "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "relates_to_product_reference": "5Client-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386" }, "product_reference": "xen-devel-0:3.0.3-146.el5_11.i386", "relates_to_product_reference": "5Client-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64" }, "product_reference": "xen-devel-0:3.0.3-146.el5_11.ia64", "relates_to_product_reference": "5Client-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64" }, "product_reference": "xen-devel-0:3.0.3-146.el5_11.x86_64", "relates_to_product_reference": "5Client-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386" }, "product_reference": "xen-libs-0:3.0.3-146.el5_11.i386", "relates_to_product_reference": "5Client-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64" }, "product_reference": "xen-libs-0:3.0.3-146.el5_11.ia64", "relates_to_product_reference": "5Client-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64" }, "product_reference": "xen-libs-0:3.0.3-146.el5_11.x86_64", "relates_to_product_reference": "5Client-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.i386" }, "product_reference": "xen-0:3.0.3-146.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.ia64" }, "product_reference": "xen-0:3.0.3-146.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-0:3.0.3-146.el5_11.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.src" }, "product_reference": "xen-0:3.0.3-146.el5_11.src", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64" }, "product_reference": "xen-0:3.0.3-146.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-debuginfo-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386" }, "product_reference": "xen-debuginfo-0:3.0.3-146.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-debuginfo-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64" }, "product_reference": "xen-debuginfo-0:3.0.3-146.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-debuginfo-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64" }, "product_reference": "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386" }, "product_reference": "xen-devel-0:3.0.3-146.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64" }, "product_reference": "xen-devel-0:3.0.3-146.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64" }, "product_reference": "xen-devel-0:3.0.3-146.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386" }, "product_reference": "xen-libs-0:3.0.3-146.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64" }, "product_reference": "xen-libs-0:3.0.3-146.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64" }, "product_reference": "xen-libs-0:3.0.3-146.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386" }, "product_reference": "xen-0:3.0.3-146.el5_11.i386", "relates_to_product_reference": "5Server-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64" }, "product_reference": "xen-0:3.0.3-146.el5_11.ia64", "relates_to_product_reference": "5Server-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-0:3.0.3-146.el5_11.src as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src" }, "product_reference": "xen-0:3.0.3-146.el5_11.src", "relates_to_product_reference": "5Server-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64" }, "product_reference": "xen-0:3.0.3-146.el5_11.x86_64", "relates_to_product_reference": "5Server-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-debuginfo-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386" }, "product_reference": "xen-debuginfo-0:3.0.3-146.el5_11.i386", "relates_to_product_reference": "5Server-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-debuginfo-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64" }, "product_reference": "xen-debuginfo-0:3.0.3-146.el5_11.ia64", "relates_to_product_reference": "5Server-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-debuginfo-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64" }, "product_reference": "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "relates_to_product_reference": "5Server-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386" }, "product_reference": "xen-devel-0:3.0.3-146.el5_11.i386", "relates_to_product_reference": "5Server-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64" }, "product_reference": "xen-devel-0:3.0.3-146.el5_11.ia64", "relates_to_product_reference": "5Server-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64" }, "product_reference": "xen-devel-0:3.0.3-146.el5_11.x86_64", "relates_to_product_reference": "5Server-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386" }, "product_reference": "xen-libs-0:3.0.3-146.el5_11.i386", "relates_to_product_reference": "5Server-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64" }, "product_reference": "xen-libs-0:3.0.3-146.el5_11.ia64", "relates_to_product_reference": "5Server-VT-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64" }, "product_reference": "xen-libs-0:3.0.3-146.el5_11.x86_64", "relates_to_product_reference": "5Server-VT-5.11.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jason Geffner" ], "organization": "CrowdStrike" } ], "cve": "CVE-2015-3456", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2015-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1218611" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host\u0027s QEMU process corresponding to the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: fdc: out-of-bounds fifo buffer memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3456" }, { "category": "external", "summary": "RHBZ#1218611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3456", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3456" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456" }, { "category": "external", "summary": "http://venom.crowdstrike.com/", "url": "http://venom.crowdstrike.com/" }, { "category": "external", "summary": "http://xenbits.xen.org/xsa/advisory-133.html", "url": "http://xenbits.xen.org/xsa/advisory-133.html" }, { "category": "external", "summary": "https://access.redhat.com/articles/1444903", "url": "https://access.redhat.com/articles/1444903" }, { "category": "external", "summary": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", "url": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/" } ], "release_date": "2015-05-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-05-13T11:22:45+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1002" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: fdc: out-of-bounds fifo buffer memory access" } ] }
rhsa-2015_1004
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm-rhev packages that fix one security issue are now\navailable for Red Hat Enterprise Linux OpenStack Platform 4.0, Red Hat\nEnterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 6 and\n7, and Red Hat Enterprise Linux OpenStack Platform 6.0.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM in environments\nmanaged by Red Hat Enterprise Linux OpenStack Platform.\n\nAn out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host\u0027s QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1004", "url": "https://access.redhat.com/errata/RHSA-2015:1004" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1218611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218611" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1004.json" } ], "title": "Red Hat Security Advisory: qemu-kvm-rhev security update", "tracking": { "current_release_date": "2024-11-05T18:53:01+00:00", "generator": { "date": "2024-11-05T18:53:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:1004", "initial_release_date": "2015-05-13T11:18:30+00:00", "revision_history": [ { "date": "2015-05-13T11:18:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-05-13T11:18:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:53:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:4::el6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:6::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "product": { "name": "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_id": "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@0.12.1.2-2.448.el6_6.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "product": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_id": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.448.el6_6.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@0.12.1.2-2.448.el6_6.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "product": { "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_id": "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-tools@0.12.1.2-2.448.el6_6.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "product": { "name": "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_id": "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "product": { "name": "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_id": "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "product": { "name": "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_id": "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-tools-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "product": { "name": "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_id": "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "product": { "name": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_id": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "product": { "name": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_id": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "product": { "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_id": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "product": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "product_id": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.448.el6_6.3?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "product": { "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "product_id": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.3?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src" }, "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src" }, "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", "product_id": "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Server-RHOS-4.0" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src" }, "product_reference": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src" }, "product_reference": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jason Geffner" ], "organization": "CrowdStrike" } ], "cve": "CVE-2015-3456", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2015-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1218611" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host\u0027s QEMU process corresponding to the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: fdc: out-of-bounds fifo buffer memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3456" }, { "category": "external", "summary": "RHBZ#1218611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3456", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3456" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456" }, { "category": "external", "summary": "http://venom.crowdstrike.com/", "url": "http://venom.crowdstrike.com/" }, { "category": "external", "summary": "http://xenbits.xen.org/xsa/advisory-133.html", "url": "http://xenbits.xen.org/xsa/advisory-133.html" }, { "category": "external", "summary": "https://access.redhat.com/articles/1444903", "url": "https://access.redhat.com/articles/1444903" }, { "category": "external", "summary": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", "url": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/" } ], "release_date": "2015-05-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-05-13T11:18:30+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: fdc: out-of-bounds fifo buffer memory access" } ] }
rhsa-2015_0998
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host\u0027s QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0998", "url": "https://access.redhat.com/errata/RHSA-2015:0998" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1218611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218611" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0998.json" } ], "title": "Red Hat Security Advisory: qemu-kvm security update", "tracking": { "current_release_date": "2024-11-05T18:52:58+00:00", "generator": { "date": "2024-11-05T18:52:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:0998", "initial_release_date": "2015-05-13T10:55:59+00:00", "revision_history": [ { "date": "2015-05-13T10:55:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-05-13T10:55:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:52:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "product": { "name": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "product_id": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.448.el6_6.3?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "product": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "product_id": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.448.el6_6.3?arch=i686\u0026epoch=2" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "product": { "name": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "product_id": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.448.el6_6.3?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "product": { "name": "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_id": "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@0.12.1.2-2.448.el6_6.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "product": { "name": "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_id": "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools@0.12.1.2-2.448.el6_6.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "product": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_id": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.448.el6_6.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "product": { "name": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_id": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.448.el6_6.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "product": { "name": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_id": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.448.el6_6.3?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jason Geffner" ], "organization": "CrowdStrike" } ], "cve": "CVE-2015-3456", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2015-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1218611" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host\u0027s QEMU process corresponding to the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: fdc: out-of-bounds fifo buffer memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3456" }, { "category": "external", "summary": "RHBZ#1218611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3456", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3456" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456" }, { "category": "external", "summary": "http://venom.crowdstrike.com/", "url": "http://venom.crowdstrike.com/" }, { "category": "external", "summary": "http://xenbits.xen.org/xsa/advisory-133.html", "url": "http://xenbits.xen.org/xsa/advisory-133.html" }, { "category": "external", "summary": "https://access.redhat.com/articles/1444903", "url": "https://access.redhat.com/articles/1444903" }, { "category": "external", "summary": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", "url": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/" } ], "release_date": "2015-05-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-05-13T10:55:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0998" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: fdc: out-of-bounds fifo buffer memory access" } ] }
rhsa-2015_0999
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm packages that fix one security issue are now available for\nRed Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host\u0027s QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0999", "url": "https://access.redhat.com/errata/RHSA-2015:0999" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1218611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218611" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0999.json" } ], "title": "Red Hat Security Advisory: qemu-kvm security update", "tracking": { "current_release_date": "2024-11-05T18:53:23+00:00", "generator": { "date": "2024-11-05T18:53:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:0999", "initial_release_date": "2015-05-13T13:36:20+00:00", "revision_history": [ { "date": "2015-05-13T13:36:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-05-13T13:36:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:53:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "product": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "product_id": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-86.el7_1.2?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-10:1.5.3-86.el7_1.2.x86_64", "product": { "name": "libcacard-10:1.5.3-86.el7_1.2.x86_64", "product_id": "libcacard-10:1.5.3-86.el7_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard@1.5.3-86.el7_1.2?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "product": { "name": "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "product_id": "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common@1.5.3-86.el7_1.2?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-img-10:1.5.3-86.el7_1.2.x86_64", "product": { "name": "qemu-img-10:1.5.3-86.el7_1.2.x86_64", "product_id": "qemu-img-10:1.5.3-86.el7_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@1.5.3-86.el7_1.2?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "product": { "name": "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "product_id": "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools@1.5.3-86.el7_1.2?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "product": { "name": "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "product_id": "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@1.5.3-86.el7_1.2?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "product": { "name": "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "product_id": "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-tools@1.5.3-86.el7_1.2?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "product": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "product_id": "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel@1.5.3-86.el7_1.2?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "product": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "product_id": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-86.el7_1.2?arch=i686\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-10:1.5.3-86.el7_1.2.i686", "product": { "name": "libcacard-10:1.5.3-86.el7_1.2.i686", "product_id": "libcacard-10:1.5.3-86.el7_1.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard@1.5.3-86.el7_1.2?arch=i686\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-devel-10:1.5.3-86.el7_1.2.i686", "product": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.i686", "product_id": "libcacard-devel-10:1.5.3-86.el7_1.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel@1.5.3-86.el7_1.2?arch=i686\u0026epoch=10" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-10:1.5.3-86.el7_1.2.src", "product": { "name": "qemu-kvm-10:1.5.3-86.el7_1.2.src", "product_id": "qemu-kvm-10:1.5.3-86.el7_1.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@1.5.3-86.el7_1.2?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "qemu-img-10:1.5.3-86.el7_1.2.ppc64", "product": { "name": "qemu-img-10:1.5.3-86.el7_1.2.ppc64", "product_id": "qemu-img-10:1.5.3-86.el7_1.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@1.5.3-86.el7_1.2?arch=ppc64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "product": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "product_id": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-86.el7_1.2?arch=ppc64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "product": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "product_id": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel@1.5.3-86.el7_1.2?arch=ppc64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "product": { "name": "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "product_id": "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-tools@1.5.3-86.el7_1.2?arch=ppc64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-10:1.5.3-86.el7_1.2.ppc64", "product": { "name": "libcacard-10:1.5.3-86.el7_1.2.ppc64", "product_id": "libcacard-10:1.5.3-86.el7_1.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard@1.5.3-86.el7_1.2?arch=ppc64\u0026epoch=10" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libcacard-10:1.5.3-86.el7_1.2.ppc", "product": { "name": "libcacard-10:1.5.3-86.el7_1.2.ppc", "product_id": "libcacard-10:1.5.3-86.el7_1.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard@1.5.3-86.el7_1.2?arch=ppc\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "product": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "product_id": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-86.el7_1.2?arch=ppc\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "product": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "product_id": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel@1.5.3-86.el7_1.2?arch=ppc\u0026epoch=10" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.2.src", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.2.src", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.2.src", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.2.src", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.2.src", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.2.src", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-img-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.2.src", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jason Geffner" ], "organization": "CrowdStrike" } ], "cve": "CVE-2015-3456", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2015-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1218611" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host\u0027s QEMU process corresponding to the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: fdc: out-of-bounds fifo buffer memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3456" }, { "category": "external", "summary": "RHBZ#1218611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3456", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3456" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456" }, { "category": "external", "summary": "http://venom.crowdstrike.com/", "url": "http://venom.crowdstrike.com/" }, { "category": "external", "summary": "http://xenbits.xen.org/xsa/advisory-133.html", "url": "http://xenbits.xen.org/xsa/advisory-133.html" }, { "category": "external", "summary": "https://access.redhat.com/articles/1444903", "url": "https://access.redhat.com/articles/1444903" }, { "category": "external", "summary": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", "url": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/" } ], "release_date": "2015-05-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-05-13T13:36:20+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0999" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: fdc: out-of-bounds fifo buffer memory access" } ] }
rhsa-2015_1011
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated rhev-hypervisor packages that fix one security issue are now\navailable.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "The rhev-hypervisor packages provide a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: a subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nAn out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host\u0027s QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1011", "url": "https://access.redhat.com/errata/RHSA-2015:1011" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1218611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218611" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1011.json" } ], "title": "Red Hat Security Advisory: rhev-hypervisor security update", "tracking": { "current_release_date": "2024-11-05T18:53:35+00:00", "generator": { "date": "2024-11-05T18:53:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:1011", "initial_release_date": "2015-05-15T19:38:54+00:00", "revision_history": [ { "date": "2015-05-15T19:38:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-05-15T19:38:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:53:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 7-based RHEV-H", "product": { "name": "RHEL 7-based RHEV-H", "product_id": "7Server-RHEV-Hypervisor-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "RHEV Hypervisor for RHEL-6", "product": { "name": "RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", "product": { "name": "rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", "product_id": "rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor7@7.1-20150512.1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", "product": { "name": "rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", "product_id": "rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor6@6.6-20150512.0.el6ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", "product": { "name": "rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", "product_id": "rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor7@7.1-20150512.1.el7ev?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch as a component of RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch" }, "product_reference": "rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-Hypervisor" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch as a component of RHEL 7-based RHEV-H", "product_id": "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch" }, "product_reference": "rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor7-0:7.1-20150512.1.el7ev.src as a component of RHEL 7-based RHEV-H", "product_id": "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.src" }, "product_reference": "rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", "relates_to_product_reference": "7Server-RHEV-Hypervisor-7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jason Geffner" ], "organization": "CrowdStrike" } ], "cve": "CVE-2015-3456", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2015-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1218611" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host\u0027s QEMU process corresponding to the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: fdc: out-of-bounds fifo buffer memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3456" }, { "category": "external", "summary": "RHBZ#1218611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3456", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3456" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456" }, { "category": "external", "summary": "http://venom.crowdstrike.com/", "url": "http://venom.crowdstrike.com/" }, { "category": "external", "summary": "http://xenbits.xen.org/xsa/advisory-133.html", "url": "http://xenbits.xen.org/xsa/advisory-133.html" }, { "category": "external", "summary": "https://access.redhat.com/articles/1444903", "url": "https://access.redhat.com/articles/1444903" }, { "category": "external", "summary": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", "url": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/" } ], "release_date": "2015-05-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-05-15T19:38:54+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1011" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: fdc: out-of-bounds fifo buffer memory access" } ] }
rhsa-2015_1000
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm-rhev packages that fix one security issue are now\navailable for Red Hat Enterprise Virtualization Hypervisor 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host\u0027s QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1000", "url": "https://access.redhat.com/errata/RHSA-2015:1000" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1218611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218611" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1000.json" } ], "title": "Red Hat Security Advisory: qemu-kvm-rhev security update", "tracking": { "current_release_date": "2024-11-05T18:52:56+00:00", "generator": { "date": "2024-11-05T18:52:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:1000", "initial_release_date": "2015-05-13T11:24:42+00:00", "revision_history": [ { "date": "2015-05-13T11:24:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-05-13T11:24:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:52:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV-H and VDSM for 7 Hosts", "product": { "name": "RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "product": { "name": "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_id": "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "product": { "name": "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_id": "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "product": { "name": "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_id": "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-tools-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "product": { "name": "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_id": "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "product": { "name": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_id": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "product": { "name": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_id": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "product": { "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_id": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.3?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "product": { "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "product_id": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.3?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src" }, "product_reference": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jason Geffner" ], "organization": "CrowdStrike" } ], "cve": "CVE-2015-3456", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2015-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1218611" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host\u0027s QEMU process corresponding to the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: fdc: out-of-bounds fifo buffer memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3456" }, { "category": "external", "summary": "RHBZ#1218611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3456", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3456" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456" }, { "category": "external", "summary": "http://venom.crowdstrike.com/", "url": "http://venom.crowdstrike.com/" }, { "category": "external", "summary": "http://xenbits.xen.org/xsa/advisory-133.html", "url": "http://xenbits.xen.org/xsa/advisory-133.html" }, { "category": "external", "summary": "https://access.redhat.com/articles/1444903", "url": "https://access.redhat.com/articles/1444903" }, { "category": "external", "summary": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", "url": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/" } ], "release_date": "2015-05-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-05-13T11:24:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1000" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: fdc: out-of-bounds fifo buffer memory access" } ] }
rhsa-2015_1001
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm-rhev packages that fix one security issue are now\navailable for Red Hat Enterprise Virtualization 3.5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host\u0027s QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1001", "url": "https://access.redhat.com/errata/RHSA-2015:1001" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1218611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218611" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1001.json" } ], "title": "Red Hat Security Advisory: qemu-kvm-rhev security update", "tracking": { "current_release_date": "2024-11-05T18:53:17+00:00", "generator": { "date": "2024-11-05T18:53:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:1001", "initial_release_date": "2015-05-13T11:24:17+00:00", "revision_history": [ { "date": "2015-05-13T11:24:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-05-13T11:24:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:53:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV Agents (vdsm)", "product": { "name": "RHEV Agents (vdsm)", "product_id": "6Server-RHEV-Agents", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:6::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "product": { "name": "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_id": "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@0.12.1.2-2.448.el6_6.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "product": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_id": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.448.el6_6.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@0.12.1.2-2.448.el6_6.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "product": { "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_id": "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-tools@0.12.1.2-2.448.el6_6.3?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "product": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "product_id": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.448.el6_6.3?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of RHEV Agents (vdsm)", "product_id": "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Server-RHEV-Agents" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src as a component of RHEV Agents (vdsm)", "product_id": "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src" }, "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "relates_to_product_reference": "6Server-RHEV-Agents" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of RHEV Agents (vdsm)", "product_id": "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Server-RHEV-Agents" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of RHEV Agents (vdsm)", "product_id": "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Server-RHEV-Agents" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of RHEV Agents (vdsm)", "product_id": "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64" }, "product_reference": "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "relates_to_product_reference": "6Server-RHEV-Agents" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jason Geffner" ], "organization": "CrowdStrike" } ], "cve": "CVE-2015-3456", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2015-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1218611" } ], "notes": [ { "category": "description", "text": "An out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host\u0027s QEMU process corresponding to the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: fdc: out-of-bounds fifo buffer memory access", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3456" }, { "category": "external", "summary": "RHBZ#1218611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3456", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3456" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456" }, { "category": "external", "summary": "http://venom.crowdstrike.com/", "url": "http://venom.crowdstrike.com/" }, { "category": "external", "summary": "http://xenbits.xen.org/xsa/advisory-133.html", "url": "http://xenbits.xen.org/xsa/advisory-133.html" }, { "category": "external", "summary": "https://access.redhat.com/articles/1444903", "url": "https://access.redhat.com/articles/1444903" }, { "category": "external", "summary": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", "url": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/" } ], "release_date": "2015-05-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-05-13T11:24:17+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1001" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: fdc: out-of-bounds fifo buffer memory access" } ] }
var-201505-0417
Vulnerability from variot
The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM. QEMU is prone to a remote memory-corruption vulnerability because the application fails to perform adequate boundary-checks on user-supplied data. An attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts may result in a denial-of-service condition. Relevant releases/architectures:
RHEV Agents (vdsm) - x86_64
- After installing this update, shut down all running virtual machines.
Background
VirtualBox is a powerful virtualization product from Oracle.
http://creativecommons.org/licenses/by-sa/2.5
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: kvm security update Advisory ID: RHSA-2015:1003-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1003.html Issue date: 2015-05-13 CVE Names: CVE-2015-3456 =====================================================================
- Summary:
Updated kvm packages that fix one security issue are now available for Red Hat Enterprise Linux 5.
Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
- Relevant releases/architectures:
RHEL Desktop Multi OS (v. 5 client) - x86_64 RHEL Virtualization (v. 5 server) - x86_64
- Description:
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems.
An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest. (CVE-2015-3456)
Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue.
All kvm users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. Note: The procedure in the Solution section must be performed before this update will take effect.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
The following procedure must be performed before this update will take effect:
1) Stop all KVM guest virtual machines.
2) Either reboot the hypervisor machine or, as the root user, remove (using "modprobe -r [module]") and reload (using "modprobe [module]") all of the following modules which are currently running (determined using "lsmod"): kvm, ksm, kvm-intel or kvm-amd.
3) Restart the KVM guest virtual machines.
- Bugs fixed (https://bugzilla.redhat.com/):
1218611 - CVE-2015-3456 qemu: fdc: out-of-bounds fifo buffer memory access
- Package List:
RHEL Desktop Multi OS (v. 5 client):
Source: kvm-83-272.el5_11.src.rpm
x86_64: kmod-kvm-83-272.el5_11.x86_64.rpm kmod-kvm-debug-83-272.el5_11.x86_64.rpm kvm-83-272.el5_11.x86_64.rpm kvm-debuginfo-83-272.el5_11.x86_64.rpm kvm-qemu-img-83-272.el5_11.x86_64.rpm kvm-tools-83-272.el5_11.x86_64.rpm
RHEL Virtualization (v. 5 server):
Source: kvm-83-272.el5_11.src.rpm
x86_64: kmod-kvm-83-272.el5_11.x86_64.rpm kmod-kvm-debug-83-272.el5_11.x86_64.rpm kvm-83-272.el5_11.x86_64.rpm kvm-debuginfo-83-272.el5_11.x86_64.rpm kvm-qemu-img-83-272.el5_11.x86_64.rpm kvm-tools-83-272.el5_11.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2015-3456 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFVU1nfXlSAg2UNWIIRAtvxAKCVxqsaYdrCQN16dcpCIKajKnUzHgCfVy1r 6y8+9uFGI3F4Epc74lb8mrg= =sjA3 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . From: Yury German blueknight@gentoo.org To: gentoo-announce@lists.gentoo.org Message-ID: 57035F2D.8090108@gentoo.org Subject: [ GLSA 201604-03 ] Xen: Multiple vulnerabilities
Gentoo Linux Security Advisory GLSA 201604-03
https://security.gentoo.org/
Severity: Normal Title: Xen: Multiple vulnerabilities Date: April 05, 2016 Bugs: #445254, #513832, #547202, #549200, #549950, #550658, #553664, #553718, #555532, #556304, #561110, #564472, #564932, #566798, #566838, #566842, #567962, #571552, #571556, #574012 ID: 201604-03
Synopsis
Multiple vulnerabilities have been found in Xen, the worst of which cause a Denial of Service.
Background
Xen is a bare-metal hypervisor.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/xen < 4.6.0-r9 >= 4.6.0-r9 >= 4.5.2-r5 2 app-emulation/xen-pvgrub < 4.6.0 Vulnerable! 3 app-emulation/xen-tools < 4.6.0-r9 >= 4.6.0-r9 >= 4.5.2-r5 4 app-emulation/pvgrub >= 4.6.0 *>= 4.5.2 ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- 4 affected packages
Description
Multiple vulnerabilities have been discovered in Xen. Please review the CVE identifiers referenced below for details.
Impact
A local attacker could possibly cause a Denial of Service condition or obtain sensitive information.
Workaround
There is no known workaround at this time.
Resolution
All Xen 4.5 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/xen-4.5.2-r5"
All Xen 4.6 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/xen-4.6.0-r9"
All Xen tools 4.5 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=app-emulation/xen-tools-4.5.2-r5"
All Xen tools 4.6 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=app-emulation/xen-tools-4.6.0-r9"
All Xen pvgrub users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/xen-pvgrub-4.6.0"=
References
[ 1 ] CVE-2012-3494 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3494 [ 2 ] CVE-2012-3495 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3495 [ 3 ] CVE-2012-3496 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3496 [ 4 ] CVE-2012-3497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3497 [ 5 ] CVE-2012-3498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3498 [ 6 ] CVE-2012-3515 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3515 [ 7 ] CVE-2012-4411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4411 [ 8 ] CVE-2012-4535 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4535 [ 9 ] CVE-2012-4536 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4536 [ 10 ] CVE-2012-4537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4537 [ 11 ] CVE-2012-4538 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4538 [ 12 ] CVE-2012-4539 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4539 [ 13 ] CVE-2012-6030 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6030 [ 14 ] CVE-2012-6031 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6031 [ 15 ] CVE-2012-6032 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6032 [ 16 ] CVE-2012-6033 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6033 [ 17 ] CVE-2012-6034 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6034 [ 18 ] CVE-2012-6035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6035 [ 19 ] CVE-2012-6036 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6036 [ 20 ] CVE-2015-2151 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2151 [ 21 ] CVE-2015-3209 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3209 [ 22 ] CVE-2015-3259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3259 [ 23 ] CVE-2015-3340 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3340 [ 24 ] CVE-2015-3456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3456 [ 25 ] CVE-2015-4103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4103 [ 26 ] CVE-2015-4104 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4104 [ 27 ] CVE-2015-4105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4105 [ 28 ] CVE-2015-4106 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4106 [ 29 ] CVE-2015-4163 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4163 [ 30 ] CVE-2015-4164 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4164 [ 31 ] CVE-2015-5154 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5154 [ 32 ] CVE-2015-7311 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7311 [ 33 ] CVE-2015-7504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7504 [ 34 ] CVE-2015-7812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7812 [ 35 ] CVE-2015-7813 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7813 [ 36 ] CVE-2015-7814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7814 [ 37 ] CVE-2015-7835 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7835 [ 38 ] CVE-2015-7871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7871 [ 39 ] CVE-2015-7969 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7969 [ 40 ] CVE-2015-7970 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7970 [ 41 ] CVE-2015-7971 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7971 [ 42 ] CVE-2015-7972 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7972 [ 43 ] CVE-2015-8339 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8339 [ 44 ] CVE-2015-8340 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8340 [ 45 ] CVE-2015-8341 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8341 [ 46 ] CVE-2015-8550 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8550 [ 47 ] CVE-2015-8551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8551 [ 48 ] CVE-2015-8552 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8552 [ 49 ] CVE-2015-8554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8554 [ 50 ] CVE-2015-8555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8555 [ 51 ] CVE-2016-2270 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2270 [ 52 ] CVE-2016-2271 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2271
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201604-03
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
--roWGDR0oQEDLX1s6lNAQV7ISgI2Pjo8Pc .
CVE-2015-1779
Daniel P. Berrange discovered a denial of service vulnerability in
the VNC web socket decoder.
CVE-2015-2756
Jan Beulich discovered that unmediated PCI command register could
result in denial of service.
CVE-2015-3456
Jason Geffner discovered a buffer overflow in the emulated floppy
disk drive, resulting in the potential execution of arbitrary code.
For the oldstable distribution (wheezy), these problems have been fixed in version 1.1.2+dfsg-6a+deb7u7 of the qemu source package and in version 1.1.2+dfsg-6+deb7u7 of the qemu-kvm source package. Only CVE-2015-3456 affects oldstable.
For the stable distribution (jessie), these problems have been fixed in version 1:2.1+dfsg-12.
For the unstable distribution (sid), these problems will be fixed soon.
We recommend that you upgrade your qemu packages
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201505-0417", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "xen", "scope": "eq", "trust": 1.3, "vendor": "xen", "version": "4.5.0" }, { "model": "openstack", "scope": "eq", "trust": 1.3, "vendor": "redhat", "version": "4.0" }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "qemu", "scope": "lte", "trust": 1.0, "vendor": "qemu", "version": "2.3.0" }, { "model": "enterprise virtualization", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "3.0" }, { "model": "peoplesoft products", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "of peoplesoft enterprise pt peopletools 8.53" }, { "model": "peoplesoft products", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "of peoplesoft enterprise pt peopletools 8.54" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 7)" }, { "model": "hp helion openstack", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "1.0.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 5 client)" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 7)" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 6)" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "4.0" }, { "model": "qemu", "scope": null, "trust": 0.8, "vendor": "fabrice bellard", "version": null }, { "model": "openstack", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 for rhel 6" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "4.1" }, { "model": "enterprise virtualization", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 6.6.z)" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "4.3.28" }, { "model": "openstack", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "5" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 5 server)" }, { "model": "rhel virtualization", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 5 server)" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "4.2" }, { "model": "xen", "scope": "lte", "trust": 0.8, "vendor": "xen", "version": "4.5.x and earlier" }, { "model": "vm server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "3.2" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 6)" }, { "model": "vm virtualbox", "scope": "lt", "trust": 0.8, "vendor": "oracle", "version": "4.3" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 7)" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 6)" }, { "model": "vm server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "3.3" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "7" }, { "model": "openstack", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6.0 for rhel 7" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 7)" }, { "model": "linux", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "6" }, { "model": "vm virtualbox", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "3.2" }, { "model": "hp helion openstack", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "1.1.0" }, { "model": "vm server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "2.2" }, { "model": "openstack", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 for rhel 7" }, { "model": "rhel desktop multi os", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 5 client)" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "(v. 6)" }, { "model": "qemu", "scope": "eq", "trust": 0.6, "vendor": "qemu", "version": "2.3.0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.4.1" }, { "model": "rc1", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.4.0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.4.0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.3.1" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.3.0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2.3" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2.2" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2.1" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "15.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.10" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux enterprise software development kit sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp4 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise software development kit", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "12" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "12" }, { "model": "linux enterprise server sp2 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp1 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise expanded support", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "7" }, { "model": "linux enterprise expanded support", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "6" }, { "model": "linux enterprise expanded support", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "5" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "12" }, { "model": "linux enterprise desktop sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "13.2" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "13.1" }, { "model": "openstack for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.07" }, { "model": "openstack for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5.07" }, { "model": "openstack for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5.06" }, { "model": "enterprise virtualization", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux virtualization server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux server eus 6.5.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.5" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop multi os client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "qemu", "scope": "eq", "trust": 0.3, "vendor": "qemu", "version": "0" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.54" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.53" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "northstar controller application", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2.1.0" }, { "model": "smartdatacenter", "scope": "eq", "trust": 0.3, "vendor": "joyent", "version": "0" }, { "model": "public cloud", "scope": "eq", "trust": 0.3, "vendor": "joyent", "version": "0" }, { "model": "pureapplication system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "pureapplication system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "powerkvm", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.20" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.3.0" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.1.0" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0.1" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.0.0" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2.1.0" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2.0.0" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.0" }, { "model": "fusioncompute v100r005c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fusioncompute v100r005c00spc300", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fusioncompute v100r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fusioncompute v100r003c10spc600", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fusioncompute v100r003c10cp6001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fusioncompute v100r003c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fusioncompute v100r003c00spc300", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fusioncompute v100r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "helion openstack", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1.0" }, { "model": "helion openstack", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.0.0" }, { "model": "helion cloudsystem", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "fortisandbox", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "2.0.2" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "6.0.2" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "6.5" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "6.2" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "6.1" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "6.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "7" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "northstar controller application service pack", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": "2.1.01" }, { "model": "fusioncompute v100r005c00cp3001", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "fortisandbox", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "2.0.3" } ], "sources": [ { "db": "BID", "id": "74640" }, { "db": "JVNDB", "id": "JVNDB-2015-002668" }, { "db": "CNNVD", "id": "CNNVD-201505-207" }, { "db": "NVD", "id": "CVE-2015-3456" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.3.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:openstack:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:enterprise_virtualization:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-3456" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Jason Geffner, CrowdStrike Senior Security Researcher", "sources": [ { "db": "BID", "id": "74640" } ], "trust": 0.3 }, "cve": "CVE-2015-3456", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 5.1, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.7, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2015-3456", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2015-3456", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201505-207", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2015-3456", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-3456" }, { "db": "JVNDB", "id": "JVNDB-2015-002668" }, { "db": "CNNVD", "id": "CNNVD-201505-207" }, { "db": "NVD", "id": "CVE-2015-3456" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM. QEMU is prone to a remote memory-corruption vulnerability because the application fails to perform adequate boundary-checks on user-supplied data. \nAn attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts may result in a denial-of-service condition. Relevant releases/architectures:\n\nRHEV Agents (vdsm) - x86_64\n\n3. After installing\nthis update, shut down all running virtual machines. \n\nBackground\n==========\n\nVirtualBox is a powerful virtualization product from Oracle. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: kvm security update\nAdvisory ID: RHSA-2015:1003-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2015-1003.html\nIssue date: 2015-05-13\nCVE Names: CVE-2015-3456 \n=====================================================================\n\n1. Summary:\n\nUpdated kvm packages that fix one security issue are now available for Red\nHat Enterprise Linux 5. \n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section. \n\n2. Relevant releases/architectures:\n\nRHEL Desktop Multi OS (v. 5 client) - x86_64\nRHEL Virtualization (v. 5 server) - x86_64\n\n3. Description:\n\nKVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. \n\nAn out-of-bounds memory access flaw was found in the way QEMU\u0027s virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host\u0027s QEMU process corresponding to the guest. \n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue. \n\nAll kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. Note: The procedure in\nthe Solution section must be performed before this update will take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe following procedure must be performed before this update will take\neffect:\n\n1) Stop all KVM guest virtual machines. \n\n2) Either reboot the hypervisor machine or, as the root user, remove (using\n\"modprobe -r [module]\") and reload (using \"modprobe [module]\") all of the\nfollowing modules which are currently running (determined using \"lsmod\"):\nkvm, ksm, kvm-intel or kvm-amd. \n\n3) Restart the KVM guest virtual machines. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1218611 - CVE-2015-3456 qemu: fdc: out-of-bounds fifo buffer memory access\n\n6. Package List:\n\nRHEL Desktop Multi OS (v. 5 client):\n\nSource:\nkvm-83-272.el5_11.src.rpm\n\nx86_64:\nkmod-kvm-83-272.el5_11.x86_64.rpm\nkmod-kvm-debug-83-272.el5_11.x86_64.rpm\nkvm-83-272.el5_11.x86_64.rpm\nkvm-debuginfo-83-272.el5_11.x86_64.rpm\nkvm-qemu-img-83-272.el5_11.x86_64.rpm\nkvm-tools-83-272.el5_11.x86_64.rpm\n\nRHEL Virtualization (v. 5 server):\n\nSource:\nkvm-83-272.el5_11.src.rpm\n\nx86_64:\nkmod-kvm-83-272.el5_11.x86_64.rpm\nkmod-kvm-debug-83-272.el5_11.x86_64.rpm\nkvm-83-272.el5_11.x86_64.rpm\nkvm-debuginfo-83-272.el5_11.x86_64.rpm\nkvm-qemu-img-83-272.el5_11.x86_64.rpm\nkvm-tools-83-272.el5_11.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-3456\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFVU1nfXlSAg2UNWIIRAtvxAKCVxqsaYdrCQN16dcpCIKajKnUzHgCfVy1r\n6y8+9uFGI3F4Epc74lb8mrg=\n=sjA3\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. From: Yury German \u003cblueknight@gentoo.org\u003e\nTo: gentoo-announce@lists.gentoo.org\nMessage-ID: \u003c57035F2D.8090108@gentoo.org\u003e\nSubject: [ GLSA 201604-03 ] Xen: Multiple vulnerabilities\n\n\n\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201604-03\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Xen: Multiple vulnerabilities\n Date: April 05, 2016\n Bugs: #445254, #513832, #547202, #549200, #549950, #550658,\n #553664, #553718, #555532, #556304, #561110, #564472,\n #564932, #566798, #566838, #566842, #567962, #571552,\n #571556, #574012\n ID: 201604-03\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Xen, the worst of which\ncause a Denial of Service. \n\nBackground\n==========\n\nXen is a bare-metal hypervisor. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 app-emulation/xen \u003c 4.6.0-r9 \u003e= 4.6.0-r9\n *\u003e= 4.5.2-r5\n 2 app-emulation/xen-pvgrub\n \u003c 4.6.0 Vulnerable!\n 3 app-emulation/xen-tools \u003c 4.6.0-r9 \u003e= 4.6.0-r9\n *\u003e= 4.5.2-r5\n 4 app-emulation/pvgrub \u003e= 4.6.0\n *\u003e= 4.5.2\n -------------------------------------------------------------------\n NOTE: Certain packages are still vulnerable. Users should migrate\n to another package if one is available or wait for the\n existing packages to be marked stable by their\n architecture maintainers. \n -------------------------------------------------------------------\n 4 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Xen. Please review the\nCVE identifiers referenced below for details. \n\nImpact\n======\n\nA local attacker could possibly cause a Denial of Service condition or\nobtain sensitive information. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Xen 4.5 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-emulation/xen-4.5.2-r5\"\n\nAll Xen 4.6 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-emulation/xen-4.6.0-r9\"\n\nAll Xen tools 4.5 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=app-emulation/xen-tools-4.5.2-r5\"\n\nAll Xen tools 4.6 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=app-emulation/xen-tools-4.6.0-r9\"\n\nAll Xen pvgrub users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-emulation/xen-pvgrub-4.6.0\"=\n\n\nReferences\n==========\n\n[ 1 ] CVE-2012-3494\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3494\n[ 2 ] CVE-2012-3495\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3495\n[ 3 ] CVE-2012-3496\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3496\n[ 4 ] CVE-2012-3497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3497\n[ 5 ] CVE-2012-3498\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3498\n[ 6 ] CVE-2012-3515\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3515\n[ 7 ] CVE-2012-4411\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4411\n[ 8 ] CVE-2012-4535\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4535\n[ 9 ] CVE-2012-4536\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4536\n[ 10 ] CVE-2012-4537\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4537\n[ 11 ] CVE-2012-4538\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4538\n[ 12 ] CVE-2012-4539\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4539\n[ 13 ] CVE-2012-6030\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6030\n[ 14 ] CVE-2012-6031\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6031\n[ 15 ] CVE-2012-6032\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6032\n[ 16 ] CVE-2012-6033\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6033\n[ 17 ] CVE-2012-6034\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6034\n[ 18 ] CVE-2012-6035\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6035\n[ 19 ] CVE-2012-6036\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6036\n[ 20 ] CVE-2015-2151\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2151\n[ 21 ] CVE-2015-3209\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3209\n[ 22 ] CVE-2015-3259\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3259\n[ 23 ] CVE-2015-3340\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3340\n[ 24 ] CVE-2015-3456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3456\n[ 25 ] CVE-2015-4103\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4103\n[ 26 ] CVE-2015-4104\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4104\n[ 27 ] CVE-2015-4105\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4105\n[ 28 ] CVE-2015-4106\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4106\n[ 29 ] CVE-2015-4163\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4163\n[ 30 ] CVE-2015-4164\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4164\n[ 31 ] CVE-2015-5154\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5154\n[ 32 ] CVE-2015-7311\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7311\n[ 33 ] CVE-2015-7504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7504\n[ 34 ] CVE-2015-7812\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7812\n[ 35 ] CVE-2015-7813\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7813\n[ 36 ] CVE-2015-7814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7814\n[ 37 ] CVE-2015-7835\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7835\n[ 38 ] CVE-2015-7871\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7871\n[ 39 ] CVE-2015-7969\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7969\n[ 40 ] CVE-2015-7970\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7970\n[ 41 ] CVE-2015-7971\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7971\n[ 42 ] CVE-2015-7972\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7972\n[ 43 ] CVE-2015-8339\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8339\n[ 44 ] CVE-2015-8340\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8340\n[ 45 ] CVE-2015-8341\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8341\n[ 46 ] CVE-2015-8550\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8550\n[ 47 ] CVE-2015-8551\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8551\n[ 48 ] CVE-2015-8552\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8552\n[ 49 ] CVE-2015-8554\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8554\n[ 50 ] CVE-2015-8555\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8555\n[ 51 ] CVE-2016-2270\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2270\n[ 52 ] CVE-2016-2271\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2271\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201604-03\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2016 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n\n--roWGDR0oQEDLX1s6lNAQV7ISgI2Pjo8Pc\n. \n\nCVE-2015-1779\n\n Daniel P. Berrange discovered a denial of service vulnerability in\n the VNC web socket decoder. \n\nCVE-2015-2756\n\n Jan Beulich discovered that unmediated PCI command register could\n result in denial of service. \n\nCVE-2015-3456\n\n Jason Geffner discovered a buffer overflow in the emulated floppy\n disk drive, resulting in the potential execution of arbitrary code. \n\nFor the oldstable distribution (wheezy), these problems have been fixed\nin version 1.1.2+dfsg-6a+deb7u7 of the qemu source package and in version\n1.1.2+dfsg-6+deb7u7 of the qemu-kvm source package. Only CVE-2015-3456\naffects oldstable. \n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 1:2.1+dfsg-12. \n\nFor the unstable distribution (sid), these problems will be fixed soon. \n\nWe recommend that you upgrade your qemu packages", "sources": [ { "db": "NVD", "id": "CVE-2015-3456" }, { "db": "JVNDB", "id": "JVNDB-2015-002668" }, { "db": "BID", "id": "74640" }, { "db": "VULMON", "id": "CVE-2015-3456" }, { "db": "PACKETSTORM", "id": "131894" }, { "db": "PACKETSTORM", "id": "131890" }, { "db": "PACKETSTORM", "id": "140113" }, { "db": "PACKETSTORM", "id": "131889" }, { "db": "PACKETSTORM", "id": "136587" }, { "db": "PACKETSTORM", "id": "131879" } ], "trust": 2.52 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=37053", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-3456" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-3456", "trust": 3.4 }, { "db": "BID", "id": "74640", "trust": 2.0 }, { "db": "JUNIPER", "id": "JSA10783", "trust": 2.0 }, { "db": "SECTRACK", "id": "1032917", "trust": 1.7 }, { "db": "SECTRACK", "id": "1032306", "trust": 1.7 }, { "db": "SECTRACK", "id": "1032311", "trust": 1.7 }, { "db": "EXPLOIT-DB", "id": "37053", "trust": 1.7 }, { "db": "JUNIPER", "id": "JSA10693", "trust": 1.7 }, { "db": "MCAFEE", "id": "SB10118", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2015-002668", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201505-207", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2015-3456", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "131894", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "131890", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140113", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "131889", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "136587", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "131879", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-3456" }, { "db": "BID", "id": "74640" }, { "db": "JVNDB", "id": "JVNDB-2015-002668" }, { "db": "PACKETSTORM", "id": "131894" }, { "db": "PACKETSTORM", "id": "131890" }, { "db": "PACKETSTORM", "id": "140113" }, { "db": "PACKETSTORM", "id": "131889" }, { "db": "PACKETSTORM", "id": "136587" }, { "db": "PACKETSTORM", "id": "131879" }, { "db": "CNNVD", "id": "CNNVD-201505-207" }, { "db": "NVD", "id": "CVE-2015-3456" } ] }, "id": "VAR-201505-0417", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.3808862333333334 }, "last_update_date": "2024-06-12T21:47:20.585000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HPSBMU03336", "trust": 0.8, "url": "http://marc.info/?l=bugtraq\u0026m=143229451215900\u0026w=2" }, { "title": "Oracle Critical Patch Update Advisory - July 2015", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "title": "Text Form of Oracle Critical Patch Update - July 2015 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015verbose-2367947.html" }, { "title": "Oracle Security Alert for CVE-2015-3456", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2015-3456-2542656.html" }, { "title": "fdc: force the fifo access to be in bounds of the allocated buffer", "trust": 0.8, "url": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c" }, { "title": "VENOM: QEMU vulnerability (CVE-2015-3456)", "trust": 0.8, "url": "https://access.redhat.com/articles/1444903" }, { "title": "RHSA-2015:1002", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2015-1002.html" }, { "title": "RHSA-2015:1003", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2015-1003.html" }, { "title": "RHSA-2015:1004", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2015-1004.html" }, { "title": "RHSA-2015:0998", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2015-0998.html" }, { "title": "RHSA-2015:0999", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2015-0999.html" }, { "title": "RHSA-2015:1000", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2015-1000.html" }, { "title": "RHSA-2015:1001", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2015-1001.html" }, { "title": "VENOM, don\u2019t get bitten.", "trust": 0.8, "url": "http://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/" }, { "title": "July 2015 Critical Patch Update Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/july_2015_critical_patch_update" }, { "title": " CVE-2015-3456", "trust": 0.8, "url": "https://www.suse.com/security/cve/cve-2015-3456.html" }, { "title": "XSA-133", "trust": 0.8, "url": "http://xenbits.xen.org/xsa/advisory-133.html" }, { "title": "xsa133-qemuu", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=55519" }, { "title": "xsa133-qemut", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=55518" }, { "title": "xsa133-qemuu-4.3-4.2", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=55520" }, { "title": "qemu.git-e907746266721f305d67bc0718795fedee2e824c", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=55517" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2016/05/05/poc_exploit_tripled_2015_study/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2015/05/19/oracle_patches_venom/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2015/05/14/venom_analysis/" }, { "title": "Debian CVElist Bug Report Logs: virtualbox: CVE-2015-3456: floppy driver host code execution", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=1e9cefc84b9a72ae90225e9ff55d95b7" }, { "title": "Debian Security Advisories: DSA-3262-1 xen -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=062e555c99e007ed070757c824f250eb" }, { "title": "Debian Security Advisories: DSA-3274-1 virtualbox -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=13673fabccef0c794fd2bc2944597470" }, { "title": "Ubuntu Security Notice: qemu, qemu-kvm vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2608-1" }, { "title": "Debian Security Advisories: DSA-3259-1 qemu -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=57edcd554beef990c5db7c77e4410e91" }, { "title": "Debian CVElist Bug Report Logs: qemu: CVE-2014-9718 CVE-2015-1779", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=a8c61c5fbe108faa83788a9a61ccb677" }, { "title": "Symantec Security Advisories: SA95 : VENOM Vulnerability in Virtualization Platforms", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=015b922e5570d0f4c9f66b103d8e694a" }, { "title": "Oracle: Oracle Security Alert for CVE-2015-3456", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=222bdb74a04df3dae048eda54c80f9ea" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - July 2015", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=459961024c4bdce7bb3a1a40a65a6f2e" }, { "title": "elysiumVM", "trust": 0.1, "url": "https://github.com/cyberlifetech/elysiumvm " }, { "title": "cve-2015-3456", "trust": 0.1, "url": "https://github.com/vincentbernat/cve-2015-3456 " }, { "title": "", "trust": 0.1, "url": "https://github.com/rub-syssec/hypercube " }, { "title": "laputa", "trust": 0.1, "url": "https://github.com/takuzoo3868/laputa " }, { "title": "cookbook-xs-maintenance", "trust": 0.1, "url": "https://github.com/pigram86/cookbook-xs-maintenance " }, { "title": "rhsecapi", "trust": 0.1, "url": "https://github.com/redhatofficial/rhsecapi " }, { "title": "cve-pylib", "trust": 0.1, "url": "https://github.com/redhatproductsecurity/cve-pylib " } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-3456" }, { "db": "JVNDB", "id": "JVNDB-2015-002668" }, { "db": "CNNVD", "id": "CNNVD-201505-207" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-002668" }, { "db": "NVD", "id": "CVE-2015-3456" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "http://venom.crowdstrike.com/" }, { "trust": 2.6, "url": "http://support.citrix.com/article/ctx201078" }, { "trust": 2.3, "url": "http://www.debian.org/security/2015/dsa-3274" }, { "trust": 2.3, "url": "http://www.securityfocus.com/bid/74640" }, { "trust": 2.3, "url": "http://www.debian.org/security/2015/dsa-3259" }, { "trust": 2.3, "url": "http://www.debian.org/security/2015/dsa-3262" }, { "trust": 2.1, "url": "http://rhn.redhat.com/errata/rhsa-2015-1001.html" }, { "trust": 2.1, "url": "http://rhn.redhat.com/errata/rhsa-2015-1004.html" }, { "trust": 2.0, "url": "http://rhn.redhat.com/errata/rhsa-2015-1000.html" }, { "trust": 2.0, "url": "http://rhn.redhat.com/errata/rhsa-2015-0999.html" }, { "trust": 2.0, "url": "http://xenbits.xen.org/xsa/advisory-133.html" }, { "trust": 2.0, "url": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/" }, { "trust": 2.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "trust": 2.0, "url": "http://rhn.redhat.com/errata/rhsa-2015-1011.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2015-1003.html" }, { "trust": 1.8, "url": "https://www.exploit-db.com/exploits/37053/" }, { "trust": 1.8, "url": "https://security.gentoo.org/glsa/201612-27" }, { "trust": 1.8, "url": "https://security.gentoo.org/glsa/201604-03" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2015-1002.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2015-0998.html" }, { "trust": 1.7, "url": "https://access.redhat.com/articles/1444903" }, { "trust": 1.7, "url": "https://www.suse.com/security/cve/cve-2015-3456.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=143229451215900\u0026w=2" }, { "trust": 1.7, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10118" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-may/158072.html" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-2608-1" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html" }, { "trust": 1.7, "url": "https://support.lenovo.com/us/en/product_security/venom" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=143387998230996\u0026w=2" }, { "trust": 1.7, "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm" }, { "trust": 1.7, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10693" }, { "trust": 1.7, "url": "https://bto.bluecoat.com/security-advisory/sa95" }, { "trust": 1.7, "url": "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1032311" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1032306" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html" }, { "trust": 1.7, "url": "https://kb.juniper.net/jsa10783" }, { "trust": 1.7, "url": "https://security.gentoo.org/glsa/201602-01" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1032917" }, { "trust": 1.7, "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10" }, { "trust": 1.0, "url": "http://git.qemu.org/?p=qemu.git%3ba=commitdiff%3bh=e907746266721f305d67bc0718795fedee2e824c" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3456" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-3456" }, { "trust": 0.7, "url": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3456" }, { "trust": 0.3, "url": "http://git.qemu.org/?p=qemu.git;a=commit;h=e907746266721f305d67bc0718795fedee2e824c" }, { "trust": 0.3, "url": "http://wiki.qemu.org/main_page" }, { "trust": 0.3, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10783\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "http://www.fortiguard.com/advisory/fg-ir-15-012/" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2015/may/129" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04706564" }, { "trust": 0.3, "url": "https://www.suse.com/support/kb/doc.php?id=7016497" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2015-1031.html" }, { "trust": 0.3, "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/archive/hw-438937.htm" }, { "trust": 0.3, "url": "https://help.joyent.com/entries/68099220-security-advisory-on-venom-cve-2015-3456-in-kvm-qemu" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098681" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21903743" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1022292" }, { "trust": 0.3, "url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-notices/archive/hw-428704.htm" }, { "trust": 0.3, "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150889-1.html" }, { "trust": 0.3, "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150943-1.html" }, { "trust": 0.3, "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150896-1.html" }, { "trust": 0.3, "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150889-2.html" }, { "trust": 0.3, "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150944-1.html" }, { "trust": 0.3, "url": "https://www-304.ibm.com/connections/blogs/psirt/entry/venom_cve_2015_3456?lang=en_us" }, { "trust": 0.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.3, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2015-3456" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://security.gentoo.org/" }, { "trust": 0.2, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3456" }, { "trust": 0.2, "url": "https://bugs.gentoo.org." }, { "trust": 0.2, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://github.com/cyberlifetech/elysiumvm" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=38855" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2608-1/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-5611" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-5610" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0981" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6595" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6590" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0983" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5608" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0981" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0377" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0377" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-5613" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6588" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6595" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6589" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0983" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5610" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-5608" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6588" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6590" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5613" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5611" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6589" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4536" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5154" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7504" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4535" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4103" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4105" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4535" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6030" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7835" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4538" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8552" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6036" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6036" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7814" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4106" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7970" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8550" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3497" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4536" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3495" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6031" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4106" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4537" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6034" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3259" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3340" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2151" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4411" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7972" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4538" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3495" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4539" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3494" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7871" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6033" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6032" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4537" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6032" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7813" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3515" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7971" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2270" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3209" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6031" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6030" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3498" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3494" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4163" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4104" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7311" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3259" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2151" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8339" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6033" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8554" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4411" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6034" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4105" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8341" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4539" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3340" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4164" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3515" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4103" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3496" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3209" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7969" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4104" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3496" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2271" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7812" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9718" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1779" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2756" } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-3456" }, { "db": "BID", "id": "74640" }, { "db": "JVNDB", "id": "JVNDB-2015-002668" }, { "db": "PACKETSTORM", "id": "131894" }, { "db": "PACKETSTORM", "id": "131890" }, { "db": "PACKETSTORM", "id": "140113" }, { "db": "PACKETSTORM", "id": "131889" }, { "db": "PACKETSTORM", "id": "136587" }, { "db": "PACKETSTORM", "id": "131879" }, { "db": "CNNVD", "id": "CNNVD-201505-207" }, { "db": "NVD", "id": "CVE-2015-3456" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2015-3456" }, { "db": "BID", "id": "74640" }, { "db": "JVNDB", "id": "JVNDB-2015-002668" }, { "db": "PACKETSTORM", "id": "131894" }, { "db": "PACKETSTORM", "id": "131890" }, { "db": "PACKETSTORM", "id": "140113" }, { "db": "PACKETSTORM", "id": "131889" }, { "db": "PACKETSTORM", "id": "136587" }, { "db": "PACKETSTORM", "id": "131879" }, { "db": "CNNVD", "id": "CNNVD-201505-207" }, { "db": "NVD", "id": "CVE-2015-3456" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-05-13T00:00:00", "db": "VULMON", "id": "CVE-2015-3456" }, { "date": "2015-05-13T00:00:00", "db": "BID", "id": "74640" }, { "date": "2015-05-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-002668" }, { "date": "2015-05-13T19:45:39", "db": "PACKETSTORM", "id": "131894" }, { "date": "2015-05-13T19:45:08", "db": "PACKETSTORM", "id": "131890" }, { "date": "2016-12-12T04:22:22", "db": "PACKETSTORM", "id": "140113" }, { "date": "2015-05-13T19:44:59", "db": "PACKETSTORM", "id": "131889" }, { "date": "2016-04-06T13:30:13", "db": "PACKETSTORM", "id": "136587" }, { "date": "2015-05-13T17:43:32", "db": "PACKETSTORM", "id": "131879" }, { "date": "2015-05-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201505-207" }, { "date": "2015-05-13T18:59:00.157000", "db": "NVD", "id": "CVE-2015-3456" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-17T00:00:00", "db": "VULMON", "id": "CVE-2015-3456" }, { "date": "2017-04-18T00:05:00", "db": "BID", "id": "74640" }, { "date": "2015-07-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-002668" }, { "date": "2021-11-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201505-207" }, { "date": "2023-11-07T02:25:38.537000", "db": "NVD", "id": "CVE-2015-3456" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "specific network environment", "sources": [ { "db": "CNNVD", "id": "CNNVD-201505-207" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Xen and KVM Used in QEMU Service disruption in floppy disk controllers in Japan (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-002668" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201505-207" } ], "trust": 0.6 } }
gsd-2015-3456
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2015-3456", "description": "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", "id": "GSD-2015-3456", "references": [ "https://www.suse.com/security/cve/CVE-2015-3456.html", "https://www.debian.org/security/2015/dsa-3274", "https://www.debian.org/security/2015/dsa-3262", "https://www.debian.org/security/2015/dsa-3259", "https://access.redhat.com/errata/RHSA-2015:1031", "https://access.redhat.com/errata/RHSA-2015:1011", "https://access.redhat.com/errata/RHSA-2015:1004", "https://access.redhat.com/errata/RHSA-2015:1003", "https://access.redhat.com/errata/RHSA-2015:1002", "https://access.redhat.com/errata/RHSA-2015:1001", "https://access.redhat.com/errata/RHSA-2015:1000", "https://access.redhat.com/errata/RHSA-2015:0999", "https://access.redhat.com/errata/RHSA-2015:0998", "https://ubuntu.com/security/CVE-2015-3456", "https://advisories.mageia.org/CVE-2015-3456.html", "https://linux.oracle.com/cve/CVE-2015-3456.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-3456" ], "details": "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", "id": "GSD-2015-3456", "modified": "2023-12-13T01:20:07.676710Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-3456", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "37053", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/37053/" }, { "name": "1032306", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032306" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "SUSE-SU-2015:0889", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html" }, { "name": "https://kb.juniper.net/JSA10783", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10783" }, { "name": "DSA-3259", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3259" }, { "name": "SUSE-SU-2015:0929", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html" }, { "name": "SUSE-SU-2015:0896", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html" }, { "name": "GLSA-201612-27", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201612-27" }, { "name": "RHSA-2015:0999", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0999.html" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10118", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10118" }, { "name": "SUSE-SU-2015:0923", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html" }, { "name": "RHSA-2015:1001", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1001.html" }, { "name": "HPSBMU03336", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=143229451215900\u0026w=2" }, { "name": "http://support.citrix.com/article/CTX201078", "refsource": "CONFIRM", "url": "http://support.citrix.com/article/CTX201078" }, { "name": "http://xenbits.xen.org/xsa/advisory-133.html", "refsource": "CONFIRM", "url": "http://xenbits.xen.org/xsa/advisory-133.html" }, { "name": "RHSA-2015:1003", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1003.html" }, { "name": "openSUSE-SU-2015:0893", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html" }, { "name": "1032917", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032917" }, { "name": "HPSBMU03349", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=143387998230996\u0026w=2" }, { "name": "RHSA-2015:0998", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0998.html" }, { "name": "https://www.suse.com/security/cve/CVE-2015-3456.html", "refsource": "CONFIRM", "url": "https://www.suse.com/security/cve/CVE-2015-3456.html" }, { "name": "openSUSE-SU-2015:0894", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html" }, { "name": "FEDORA-2015-8249", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html" }, { "name": "https://bto.bluecoat.com/security-advisory/sa95", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa95" }, { "name": "RHSA-2015:1004", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1004.html" }, { "name": "http://venom.crowdstrike.com/", "refsource": "MISC", "url": "http://venom.crowdstrike.com/" }, { "name": "RHSA-2015:1011", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1011.html" }, { "name": "https://support.lenovo.com/us/en/product_security/venom", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/product_security/venom" }, { "name": "SUSE-SU-2015:0927", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html" }, { "name": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c", "refsource": "CONFIRM", "url": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c" }, { "name": "GLSA-201604-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201604-03" }, { "name": "RHSA-2015:1002", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1002.html" }, { "name": "USN-2608-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2608-1" }, { "name": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", "refsource": "CONFIRM", "url": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/" }, { "name": "openSUSE-SU-2015:0983", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10693", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10693" }, { "name": "1032311", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032311" }, { "name": "SSRT102076", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=143229451215900\u0026w=2" }, { "name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm", "refsource": "CONFIRM", "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm" }, { "name": "DSA-3262", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3262" }, { "name": "GLSA-201602-01", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201602-01" }, { "name": "openSUSE-SU-2015:1400", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html" }, { "name": "74640", "refsource": "BID", "url": "http://www.securityfocus.com/bid/74640" }, { "name": "DSA-3274", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3274" }, { "name": "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability", "refsource": "CONFIRM", "url": "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability" }, { "name": "https://access.redhat.com/articles/1444903", "refsource": "CONFIRM", "url": "https://access.redhat.com/articles/1444903" }, { "name": "RHSA-2015:1000", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1000.html" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.3.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:enterprise_virtualization:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-3456" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2015:1002", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-1002.html" }, { "name": "RHSA-2015:1000", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-1000.html" }, { "name": "RHSA-2015:0999", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-0999.html" }, { "name": "RHSA-2015:0998", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-0998.html" }, { "name": "http://xenbits.xen.org/xsa/advisory-133.html", "refsource": "CONFIRM", "tags": [], "url": "http://xenbits.xen.org/xsa/advisory-133.html" }, { "name": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c", "refsource": "CONFIRM", "tags": [], "url": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c" }, { "name": "RHSA-2015:1001", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-1001.html" }, { "name": "https://access.redhat.com/articles/1444903", "refsource": "CONFIRM", "tags": [], "url": "https://access.redhat.com/articles/1444903" }, { "name": "RHSA-2015:1003", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-1003.html" }, { "name": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", "refsource": "CONFIRM", "tags": [], "url": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/" }, { "name": "http://venom.crowdstrike.com/", "refsource": "MISC", "tags": [], "url": "http://venom.crowdstrike.com/" }, { "name": "RHSA-2015:1004", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-1004.html" }, { "name": "https://www.suse.com/security/cve/CVE-2015-3456.html", "refsource": "CONFIRM", "tags": [], "url": "https://www.suse.com/security/cve/CVE-2015-3456.html" }, { "name": "SUSE-SU-2015:0929", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html" }, { "name": "DSA-3274", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2015/dsa-3274" }, { "name": "SUSE-SU-2015:0927", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html" }, { "name": "SSRT102076", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=143229451215900\u0026w=2" }, { "name": "74640", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/74640" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10118", "refsource": "CONFIRM", "tags": [], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10118" }, { "name": "FEDORA-2015-8249", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "DSA-3259", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2015/dsa-3259" }, { "name": "USN-2608-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2608-1" }, { "name": "SUSE-SU-2015:0896", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html" }, { "name": "https://support.lenovo.com/us/en/product_security/venom", "refsource": "CONFIRM", "tags": [], "url": "https://support.lenovo.com/us/en/product_security/venom" }, { "name": "HPSBMU03349", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=143387998230996\u0026w=2" }, { "name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm", "refsource": "CONFIRM", "tags": [], "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10693", "refsource": "CONFIRM", "tags": [], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10693" }, { "name": "https://bto.bluecoat.com/security-advisory/sa95", "refsource": "CONFIRM", "tags": [], "url": "https://bto.bluecoat.com/security-advisory/sa95" }, { "name": "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability", "refsource": "CONFIRM", "tags": [], "url": "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability" }, { "name": "http://support.citrix.com/article/CTX201078", "refsource": "CONFIRM", "tags": [], "url": "http://support.citrix.com/article/CTX201078" }, { "name": "openSUSE-SU-2015:1400", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html" }, { "name": "37053", "refsource": "EXPLOIT-DB", "tags": [], "url": "https://www.exploit-db.com/exploits/37053/" }, { "name": "openSUSE-SU-2015:0983", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html" }, { "name": "1032311", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1032311" }, { "name": "1032306", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1032306" }, { "name": "DSA-3262", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2015/dsa-3262" }, { "name": "RHSA-2015:1011", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-1011.html" }, { "name": "SUSE-SU-2015:0923", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html" }, { "name": "openSUSE-SU-2015:0894", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html" }, { "name": "openSUSE-SU-2015:0893", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html" }, { "name": "SUSE-SU-2015:0889", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html" }, { "name": "https://kb.juniper.net/JSA10783", "refsource": "CONFIRM", "tags": [], "url": "https://kb.juniper.net/JSA10783" }, { "name": "GLSA-201612-27", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201612-27" }, { "name": "GLSA-201604-03", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201604-03" }, { "name": "GLSA-201602-01", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201602-01" }, { "name": "1032917", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1032917" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10", "refsource": "MISC", "tags": [], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 7.7, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 5.1, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2021-11-17T22:15Z", "publishedDate": "2015-05-13T18:59Z" } } }
ghsa-f822-h734-j822
Vulnerability from github
The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.
{ "affected": [], "aliases": [ "CVE-2015-3456" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-05-13T18:59:00Z", "severity": "HIGH" }, "details": "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", "id": "GHSA-f822-h734-j822", "modified": "2022-05-13T01:05:10Z", "published": "2022-05-13T01:05:10Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3456" }, { "type": "WEB", "url": "https://access.redhat.com/articles/1444903" }, { "type": "WEB", "url": "https://bto.bluecoat.com/security-advisory/sa95" }, { "type": "WEB", "url": "https://kb.juniper.net/JSA10783" }, { "type": "WEB", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10118" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201602-01" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201604-03" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201612-27" }, { "type": "WEB", "url": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten" }, { "type": "WEB", "url": "https://support.lenovo.com/us/en/product_security/venom" }, { "type": "WEB", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/37053" }, { "type": "WEB", "url": "https://www.suse.com/security/cve/CVE-2015-3456.html" }, { "type": "WEB", "url": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c" }, { "type": "WEB", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10693" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=143229451215900\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=143387998230996\u0026w=2" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0998.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0999.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1000.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1001.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1002.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1003.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1004.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1011.html" }, { "type": "WEB", "url": "http://support.citrix.com/article/CTX201078" }, { "type": "WEB", "url": "http://venom.crowdstrike.com" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3259" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3262" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3274" }, { "type": "WEB", "url": "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/74640" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1032306" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1032311" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1032917" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2608-1" }, { "type": "WEB", "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm" }, { "type": "WEB", "url": "http://xenbits.xen.org/xsa/advisory-133.html" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.