Action not permitted
Modal body text goes here.
cve-2016-1714
Vulnerability from cvelistv5
Published
2016-04-07 19:00
Modified
2024-08-05 23:02
Severity ?
EPSS score ?
Summary
The (1) fw_cfg_write and (2) fw_cfg_read functions in hw/nvram/fw_cfg.c in QEMU before 2.4, when built with the Firmware Configuration device emulation support, allow guest OS users with the CAP_SYS_RAWIO privilege to cause a denial of service (out-of-bounds read or write access and process crash) or possibly execute arbitrary code via an invalid current entry value in a firmware configuration.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:02:12.885Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20160112 Re: CVE request Qemu: nvram: OOB r/w access in processing firmware configurations", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/01/12/10" }, { "name": "RHSA-2016:0083", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0083.html" }, { "name": "RHSA-2016:0085", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0085.html" }, { "name": "RHSA-2016:0086", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0086.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "[oss-security] 20160112 Re: Re: CVE request Qemu: nvram: OOB r/w access in processing firmware configurations", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/01/12/11" }, { "name": "[oss-security] 20160111 CVE request Qemu: nvram: OOB r/w access in processing firmware configurations", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/01/11/7" }, { "name": "1034858", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034858" }, { "name": "[Qemu-devel] 20160106 [PATCH v2 for v2.3.0] fw_cfg: add check to validate current entry value", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg00428.html" }, { "name": "RHSA-2016:0081", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0081.html" }, { "name": "80250", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/80250" }, { "name": "GLSA-201604-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201604-01" }, { "name": "DSA-3469", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3469" }, { "name": "DSA-3470", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3470" }, { "name": "RHSA-2016:0082", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0082.html" }, { "name": "RHSA-2016:0087", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0087.html" }, { "name": "RHSA-2016:0084", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0084.html" }, { "name": "DSA-3471", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3471" }, { "name": "RHSA-2016:0088", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0088.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-01-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The (1) fw_cfg_write and (2) fw_cfg_read functions in hw/nvram/fw_cfg.c in QEMU before 2.4, when built with the Firmware Configuration device emulation support, allow guest OS users with the CAP_SYS_RAWIO privilege to cause a denial of service (out-of-bounds read or write access and process crash) or possibly execute arbitrary code via an invalid current entry value in a firmware configuration." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-03T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20160112 Re: CVE request Qemu: nvram: OOB r/w access in processing firmware configurations", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/01/12/10" }, { "name": "RHSA-2016:0083", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0083.html" }, { "name": "RHSA-2016:0085", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0085.html" }, { "name": "RHSA-2016:0086", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0086.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "[oss-security] 20160112 Re: Re: CVE request Qemu: nvram: OOB r/w access in processing firmware configurations", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/01/12/11" }, { "name": "[oss-security] 20160111 CVE request Qemu: nvram: OOB r/w access in processing firmware configurations", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/01/11/7" }, { "name": "1034858", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034858" }, { "name": "[Qemu-devel] 20160106 [PATCH v2 for v2.3.0] fw_cfg: add check to validate current entry value", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg00428.html" }, { "name": "RHSA-2016:0081", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0081.html" }, { "name": "80250", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/80250" }, { "name": "GLSA-201604-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201604-01" }, { "name": "DSA-3469", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3469" }, { "name": "DSA-3470", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3470" }, { "name": "RHSA-2016:0082", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0082.html" }, { "name": "RHSA-2016:0087", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0087.html" }, { "name": "RHSA-2016:0084", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0084.html" }, { "name": "DSA-3471", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3471" }, { "name": "RHSA-2016:0088", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0088.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-1714", "datePublished": "2016-04-07T19:00:00", "dateReserved": "2016-01-12T00:00:00", "dateUpdated": "2024-08-05T23:02:12.885Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-1714\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2016-04-07T19:59:02.480\",\"lastModified\":\"2023-02-12T23:17:16.980\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The (1) fw_cfg_write and (2) fw_cfg_read functions in hw/nvram/fw_cfg.c in QEMU before 2.4, when built with the Firmware Configuration device emulation support, allow guest OS users with the CAP_SYS_RAWIO privilege to cause a denial of service (out-of-bounds read or write access and process crash) or possibly execute arbitrary code via an invalid current entry value in a firmware configuration.\"},{\"lang\":\"es\",\"value\":\"Las funciones (1) fw_cfg_write y (2) fw_cfg_read en hw/nvram/fw_cfg.c en QEMU en versiones anteriores a 2.4, cuando construye con el soporte de emulaci\u00f3n de dispositivo de Firmware Configuration, permiten a usuarios del SO invitado con el privilegio CAP_SYS_RAWIO provocar una denegaci\u00f3n de servicio (acceso a lectura o escritura fuera de rango y ca\u00edda del proceso) o potencialmente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un valor de entrada actual no v\u00e1lido en una configuraci\u00f3n de firmware.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.4,\"impactScore\":6.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B152EDF3-3140-4343-802F-F4F1C329F5C3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC7A498A-A669-4C42-8134-86103C799D13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"104DA87B-DEE4-4262-AE50-8E6BC43B228B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.3.0\",\"matchCriteriaId\":\"ABF17A18-4BE8-41B7-B50C-F4A137B3B2F1\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0081.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0082.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0083.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0084.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0085.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0086.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0087.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0088.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.debian.org/security/2016/dsa-3469\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3470\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3471\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/01/11/7\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/01/12/10\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/01/12/11\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/80250\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securitytracker.com/id/1034858\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg00428.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201604-01\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2016_0087
Vulnerability from csaf_redhat
Published
2016-01-28 15:55
Modified
2024-11-05 19:12
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
Updated qemu-kvm-rhev packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 6.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.
A use-after-free flaw was found in the way QEMU's IDE AHCI emulator
processed certain AHCI Native Command Queuing (NCQ) AIO commands.
A privileged guest user could use this flaw to crash the QEMU process
instance or, potentially, execute arbitrary code on the host with
privileges of the QEMU process. (CVE-2016-1568)
An out-of-bounds read/write flaw was discovered in the way QEMU's Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)
Red Hat would like to thank Qinghao Tang of Qihoo 360 Marvel Team for
reporting the CVE-2016-1568 issue, and Donghai Zhu of Alibaba for reporting
the CVE-2016-1714 issue.
All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm-rhev packages that fix two security issues are now\navailable for Red Hat Enterprise Linux OpenStack Platform 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM.\n\nA use-after-free flaw was found in the way QEMU\u0027s IDE AHCI emulator\nprocessed certain AHCI Native Command Queuing (NCQ) AIO commands.\nA privileged guest user could use this flaw to crash the QEMU process\ninstance or, potentially, execute arbitrary code on the host with\nprivileges of the QEMU process. (CVE-2016-1568)\n\nAn out-of-bounds read/write flaw was discovered in the way QEMU\u0027s Firmware\nConfiguration device emulation processed certain firmware configurations.\nA privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the\nQEMU process instance or, potentially, execute arbitrary code on the host\nwith privileges of the QEMU process. (CVE-2016-1714)\n\nRed Hat would like to thank Qinghao Tang of Qihoo 360 Marvel Team for\nreporting the CVE-2016-1568 issue, and Donghai Zhu of Alibaba for reporting\nthe CVE-2016-1714 issue.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0087", "url": "https://access.redhat.com/errata/RHSA-2016:0087" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1288532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288532" }, { "category": "external", "summary": "1296060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1296060" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0087.json" } ], "title": "Red Hat Security Advisory: qemu-kvm-rhev security update", "tracking": { "current_release_date": "2024-11-05T19:12:10+00:00", "generator": { "date": "2024-11-05T19:12:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0087", "initial_release_date": "2016-01-28T15:55:43+00:00", "revision_history": [ { "date": "2016-01-28T15:55:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-01-28T15:55:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:12:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:6::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-tools-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "product": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "product_id": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.3.0-31.el7_2.7?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src" }, "product_reference": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Qinghao Tang" ], "organization": "Qihoo 360 Marvel Team" } ], "cve": "CVE-2016-1568", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1288532" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way QEMU\u0027s IDE AHCI emulator processed certain AHCI Native Command Queuing (NCQ) AIO commands. A privileged guest user could use this flaw to crash the QEMU process instance or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: ide: ahci use-after-free vulnerability in aio port commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1568" }, { "category": "external", "summary": "RHBZ#1288532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1568", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1568" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1568", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1568" } ], "release_date": "2016-01-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-28T15:55:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0087" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Qemu: ide: ahci use-after-free vulnerability in aio port commands" }, { "acknowledgments": [ { "names": [ "Donghai Zhu" ], "organization": "Alibaba" } ], "cve": "CVE-2016-1714", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-12-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1296060" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read/write flaw was discovered in the way QEMU\u0027s Firmware Configuration device emulation processed certain firmware configurations. A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: nvram: OOB r/w access in processing firmware configurations", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1714" }, { "category": "external", "summary": "RHBZ#1296060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1296060" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1714", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1714" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1714", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1714" } ], "release_date": "2016-01-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-28T15:55:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0087" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Qemu: nvram: OOB r/w access in processing firmware configurations" } ] }
rhsa-2016_0086
Vulnerability from csaf_redhat
Published
2016-01-28 15:55
Modified
2024-11-05 19:12
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
Updated qemu-kvm-rhev packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat
Enterprise Linux 7.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.
A use-after-free flaw was found in the way QEMU's IDE AHCI emulator
processed certain AHCI Native Command Queuing (NCQ) AIO commands.
A privileged guest user could use this flaw to crash the QEMU process
instance or, potentially, execute arbitrary code on the host with
privileges of the QEMU process. (CVE-2016-1568)
An out-of-bounds read/write flaw was discovered in the way QEMU's Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)
Red Hat would like to thank Qinghao Tang of Qihoo 360 Marvel Team for
reporting the CVE-2016-1568 issue, and Donghai Zhu of Alibaba for reporting
the CVE-2016-1714 issue.
All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm-rhev packages that fix two security issues are now\navailable for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat\nEnterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM.\n\nA use-after-free flaw was found in the way QEMU\u0027s IDE AHCI emulator\nprocessed certain AHCI Native Command Queuing (NCQ) AIO commands.\nA privileged guest user could use this flaw to crash the QEMU process\ninstance or, potentially, execute arbitrary code on the host with\nprivileges of the QEMU process. (CVE-2016-1568)\n\nAn out-of-bounds read/write flaw was discovered in the way QEMU\u0027s Firmware\nConfiguration device emulation processed certain firmware configurations.\nA privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the\nQEMU process instance or, potentially, execute arbitrary code on the host\nwith privileges of the QEMU process. (CVE-2016-1714)\n\nRed Hat would like to thank Qinghao Tang of Qihoo 360 Marvel Team for\nreporting the CVE-2016-1568 issue, and Donghai Zhu of Alibaba for reporting\nthe CVE-2016-1714 issue.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0086", "url": "https://access.redhat.com/errata/RHSA-2016:0086" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1288532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288532" }, { "category": "external", "summary": "1296060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1296060" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0086.json" } ], "title": "Red Hat Security Advisory: qemu-kvm-rhev security update", "tracking": { "current_release_date": "2024-11-05T19:12:05+00:00", "generator": { "date": "2024-11-05T19:12:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0086", "initial_release_date": "2016-01-28T15:55:50+00:00", "revision_history": [ { "date": "2016-01-28T15:55:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-01-28T15:55:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:12:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-tools-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "product": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "product_id": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.3.0-31.el7_2.7?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src" }, "product_reference": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", "product_id": "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Qinghao Tang" ], "organization": "Qihoo 360 Marvel Team" } ], "cve": "CVE-2016-1568", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1288532" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way QEMU\u0027s IDE AHCI emulator processed certain AHCI Native Command Queuing (NCQ) AIO commands. A privileged guest user could use this flaw to crash the QEMU process instance or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: ide: ahci use-after-free vulnerability in aio port commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1568" }, { "category": "external", "summary": "RHBZ#1288532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1568", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1568" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1568", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1568" } ], "release_date": "2016-01-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-28T15:55:50+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0086" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Qemu: ide: ahci use-after-free vulnerability in aio port commands" }, { "acknowledgments": [ { "names": [ "Donghai Zhu" ], "organization": "Alibaba" } ], "cve": "CVE-2016-1714", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-12-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1296060" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read/write flaw was discovered in the way QEMU\u0027s Firmware Configuration device emulation processed certain firmware configurations. A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: nvram: OOB r/w access in processing firmware configurations", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1714" }, { "category": "external", "summary": "RHBZ#1296060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1296060" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1714", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1714" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1714", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1714" } ], "release_date": "2016-01-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-28T15:55:50+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0086" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Qemu: nvram: OOB r/w access in processing firmware configurations" } ] }
rhsa-2016_0083
Vulnerability from csaf_redhat
Published
2016-01-28 16:13
Modified
2024-11-05 19:11
Summary
Red Hat Security Advisory: qemu-kvm security and bug fix update
Notes
Topic
Updated qemu-kvm packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.
An out-of-bounds read/write flaw was discovered in the way QEMU's Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)
Red Hat would like to thank Donghai Zhu of Alibaba for reporting this
issue.
This update also fixes the following bugs:
* Incorrect handling of the last sector of an image file could trigger an
assertion failure in qemu-img. This update changes the handling of the last
sector, and no assertion failure occurs. (BZ#1298828)
All qemu-kvm users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm packages that fix one security issue and one bug are now\navailable for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds read/write flaw was discovered in the way QEMU\u0027s Firmware\nConfiguration device emulation processed certain firmware configurations.\nA privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the\nQEMU process instance or, potentially, execute arbitrary code on the host\nwith privileges of the QEMU process. (CVE-2016-1714)\n\nRed Hat would like to thank Donghai Zhu of Alibaba for reporting this\nissue.\n\nThis update also fixes the following bugs:\n\n* Incorrect handling of the last sector of an image file could trigger an\nassertion failure in qemu-img. This update changes the handling of the last\nsector, and no assertion failure occurs. (BZ#1298828)\n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0083", "url": "https://access.redhat.com/errata/RHSA-2016:0083" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1296060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1296060" }, { "category": "external", "summary": "1298828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1298828" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0083.json" } ], "title": "Red Hat Security Advisory: qemu-kvm security and bug fix update", "tracking": { "current_release_date": "2024-11-05T19:11:22+00:00", "generator": { "date": "2024-11-05T19:11:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0083", "initial_release_date": "2016-01-28T16:13:53+00:00", "revision_history": [ { "date": "2016-01-28T16:13:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-01-28T16:13:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:11:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libcacard-devel-10:1.5.3-105.el7_2.3.i686", "product": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.i686", "product_id": "libcacard-devel-10:1.5.3-105.el7_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel@1.5.3-105.el7_2.3?arch=i686\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-10:1.5.3-105.el7_2.3.i686", "product": { "name": "libcacard-10:1.5.3-105.el7_2.3.i686", "product_id": "libcacard-10:1.5.3-105.el7_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard@1.5.3-105.el7_2.3?arch=i686\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "product": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "product_id": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-105.el7_2.3?arch=i686\u0026epoch=10" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "qemu-img-10:1.5.3-105.el7_2.3.x86_64", "product": { "name": "qemu-img-10:1.5.3-105.el7_2.3.x86_64", "product_id": "qemu-img-10:1.5.3-105.el7_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@1.5.3-105.el7_2.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "product": { "name": "qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "product_id": "qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common@1.5.3-105.el7_2.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "product": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "product_id": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-105.el7_2.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "product": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "product_id": "libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel@1.5.3-105.el7_2.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "product": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "product_id": "libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-tools@1.5.3-105.el7_2.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-10:1.5.3-105.el7_2.3.x86_64", "product": { "name": "libcacard-10:1.5.3-105.el7_2.3.x86_64", "product_id": "libcacard-10:1.5.3-105.el7_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard@1.5.3-105.el7_2.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "product": { "name": "qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "product_id": "qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@1.5.3-105.el7_2.3?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "product": { "name": "qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "product_id": "qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools@1.5.3-105.el7_2.3?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-10:1.5.3-105.el7_2.3.src", "product": { "name": "qemu-kvm-10:1.5.3-105.el7_2.3.src", "product_id": "qemu-kvm-10:1.5.3-105.el7_2.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@1.5.3-105.el7_2.3?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libcacard-10:1.5.3-105.el7_2.3.ppc64", "product": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc64", "product_id": "libcacard-10:1.5.3-105.el7_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard@1.5.3-105.el7_2.3?arch=ppc64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "product": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "product_id": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel@1.5.3-105.el7_2.3?arch=ppc64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "product": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "product_id": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-tools@1.5.3-105.el7_2.3?arch=ppc64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "product": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "product_id": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-105.el7_2.3?arch=ppc64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-img-10:1.5.3-105.el7_2.3.ppc64", "product": { "name": "qemu-img-10:1.5.3-105.el7_2.3.ppc64", "product_id": "qemu-img-10:1.5.3-105.el7_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@1.5.3-105.el7_2.3?arch=ppc64\u0026epoch=10" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libcacard-10:1.5.3-105.el7_2.3.ppc", "product": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc", "product_id": "libcacard-10:1.5.3-105.el7_2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard@1.5.3-105.el7_2.3?arch=ppc\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "product": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "product_id": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-105.el7_2.3?arch=ppc\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "product": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "product_id": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel@1.5.3-105.el7_2.3?arch=ppc\u0026epoch=10" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "product": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "product_id": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-tools@1.5.3-105.el7_2.3?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-10:1.5.3-105.el7_2.3.ppc64le", "product": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc64le", "product_id": "libcacard-10:1.5.3-105.el7_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard@1.5.3-105.el7_2.3?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "product": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "product_id": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-105.el7_2.3?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "product": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "product_id": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel@1.5.3-105.el7_2.3?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "product": { "name": "qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "product_id": "qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@1.5.3-105.el7_2.3?arch=ppc64le\u0026epoch=10" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-105.el7_2.3.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src" }, "product_reference": "qemu-kvm-10:1.5.3-105.el7_2.3.src", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-105.el7_2.3.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src" }, "product_reference": "qemu-kvm-10:1.5.3-105.el7_2.3.src", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-105.el7_2.3.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src" }, "product_reference": "qemu-kvm-10:1.5.3-105.el7_2.3.src", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-105.el7_2.3.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src" }, "product_reference": "qemu-kvm-10:1.5.3-105.el7_2.3.src", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-105.el7_2.3.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src" }, "product_reference": "qemu-kvm-10:1.5.3-105.el7_2.3.src", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-105.el7_2.3.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src" }, "product_reference": "qemu-kvm-10:1.5.3-105.el7_2.3.src", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-img-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-105.el7_2.3.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src" }, "product_reference": "qemu-kvm-10:1.5.3-105.el7_2.3.src", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Donghai Zhu" ], "organization": "Alibaba" } ], "cve": "CVE-2016-1714", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-12-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1296060" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read/write flaw was discovered in the way QEMU\u0027s Firmware Configuration device emulation processed certain firmware configurations. A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: nvram: OOB r/w access in processing firmware configurations", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7Client-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7Client-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7Client-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7Client-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7Client-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7Client-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7Client-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7Client-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7Client-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7Client-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7Client-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7Client-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7Client-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7Client-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7Client-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7Client-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7Client-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7Client-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7Client-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7Client-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7Client-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7Client-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7Client-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7Client-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7Client-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7Client-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7Client-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7Client-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7Client-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7Client-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7Client-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7ComputeNode-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7Server-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7Server-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7Server-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7Server-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7Server-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7Server-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7Server-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7Server-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7Server-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7Server-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7Server-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7Server-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7Server-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7Server-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7Server-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7Server-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7Server-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7Server-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7Server-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7Server-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7Server-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7Server-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7Server-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7Server-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7Server-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7Server-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7Server-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7Server-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7Server-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7Server-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7Server-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7Workstation-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7Workstation-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7Workstation-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7Workstation-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7Workstation-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7Workstation-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7Workstation-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7Workstation-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7Workstation-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7Workstation-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7Workstation-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7Workstation-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1714" }, { "category": "external", "summary": "RHBZ#1296060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1296060" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1714", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1714" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1714", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1714" } ], "release_date": "2016-01-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-28T16:13:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7Client-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7Client-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7Client-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7Client-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7Client-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7Client-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7Client-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7Client-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7Client-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7Client-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7Client-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7Client-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7Client-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7Client-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7Client-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7Client-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7Client-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7Client-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7Client-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7Client-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7Client-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7Client-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7Client-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7Client-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7Client-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7Client-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7Client-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7Client-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7Client-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7Client-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7Client-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7ComputeNode-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7Server-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7Server-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7Server-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7Server-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7Server-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7Server-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7Server-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7Server-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7Server-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7Server-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7Server-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7Server-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7Server-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7Server-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7Server-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7Server-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7Server-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7Server-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7Server-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7Server-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7Server-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7Server-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7Server-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7Server-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7Server-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7Server-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7Server-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7Server-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7Server-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7Server-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7Server-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7Workstation-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7Workstation-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7Workstation-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7Workstation-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7Workstation-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7Workstation-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7Workstation-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7Workstation-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7Workstation-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7Workstation-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7Workstation-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7Workstation-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0083" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7Client-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7Client-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7Client-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7Client-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7Client-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7Client-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7Client-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7Client-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7Client-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7Client-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7Client-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7Client-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7Client-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7Client-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7Client-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7Client-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7Client-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7Client-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7Client-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7Client-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7Client-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7Client-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7Client-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7Client-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7Client-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7Client-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7Client-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7Client-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7Client-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7Client-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7Client-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7Client-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7Client-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7Client-optional-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7ComputeNode-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7ComputeNode-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7ComputeNode-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7ComputeNode-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7ComputeNode-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7ComputeNode-optional-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7Server-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7Server-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7Server-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7Server-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7Server-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7Server-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7Server-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7Server-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7Server-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7Server-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7Server-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7Server-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7Server-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7Server-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7Server-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7Server-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7Server-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7Server-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7Server-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7Server-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7Server-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7Server-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7Server-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7Server-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7Server-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7Server-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7Server-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7Server-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7Server-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7Server-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7Server-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7Server-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7Server-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7Server-optional-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7Workstation-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7Workstation-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7Workstation-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7Workstation-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7Workstation-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7Workstation-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7Workstation-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.i686", "7Workstation-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libcacard-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.i686", "7Workstation-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc", "7Workstation-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libcacard-devel-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:libcacard-tools-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:qemu-img-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.src", "7Workstation-optional-7.2.Z:qemu-kvm-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:qemu-kvm-common-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.i686", "7Workstation-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc", "7Workstation-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64", "7Workstation-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.ppc64le", "7Workstation-optional-7.2.Z:qemu-kvm-debuginfo-10:1.5.3-105.el7_2.3.x86_64", "7Workstation-optional-7.2.Z:qemu-kvm-tools-10:1.5.3-105.el7_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Qemu: nvram: OOB r/w access in processing firmware configurations" } ] }
rhsa-2016_0085
Vulnerability from csaf_redhat
Published
2016-01-28 15:55
Modified
2024-11-05 19:11
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
Updated qemu-kvm-rhev packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat
Enterprise Linux 6.
Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.
An out-of-bounds read/write flaw was discovered in the way QEMU's Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)
Red Hat would like to thank Donghai Zhu of Alibaba for reporting this
issue.
All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm-rhev packages that fix one security issue are now\navailable for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat\nEnterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds read/write flaw was discovered in the way QEMU\u0027s Firmware\nConfiguration device emulation processed certain firmware configurations.\nA privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the\nQEMU process instance or, potentially, execute arbitrary code on the host\nwith privileges of the QEMU process. (CVE-2016-1714)\n\nRed Hat would like to thank Donghai Zhu of Alibaba for reporting this\nissue.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0085", "url": "https://access.redhat.com/errata/RHSA-2016:0085" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1296060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1296060" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0085.json" } ], "title": "Red Hat Security Advisory: qemu-kvm-rhev security update", "tracking": { "current_release_date": "2024-11-05T19:11:59+00:00", "generator": { "date": "2024-11-05T19:11:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0085", "initial_release_date": "2016-01-28T15:55:57+00:00", "revision_history": [ { "date": "2016-01-28T15:55:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-01-28T15:55:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:11:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:5::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@0.12.1.2-2.479.el6_7.4?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "product": { "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_id": "qemu-kvm-rhev-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-tools@0.12.1.2-2.479.el6_7.4?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-img-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "product": { "name": "qemu-img-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_id": "qemu-img-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@0.12.1.2-2.479.el6_7.4?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "product": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_id": "qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.479.el6_7.4?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.src", "product": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.src", "product_id": "qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.479.el6_7.4?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-img-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.src" }, "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.src", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", "product_id": "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-kvm-rhev-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Server-RH6-RHOS-5.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Donghai Zhu" ], "organization": "Alibaba" } ], "cve": "CVE-2016-1714", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-12-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1296060" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read/write flaw was discovered in the way QEMU\u0027s Firmware Configuration device emulation processed certain firmware configurations. A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: nvram: OOB r/w access in processing firmware configurations", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.479.el6_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1714" }, { "category": "external", "summary": "RHBZ#1296060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1296060" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1714", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1714" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1714", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1714" } ], "release_date": "2016-01-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-28T15:55:57+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.479.el6_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0085" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.479.el6_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Qemu: nvram: OOB r/w access in processing firmware configurations" } ] }
rhsa-2016_0088
Vulnerability from csaf_redhat
Published
2016-01-28 15:55
Modified
2024-11-05 19:12
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
Updated qemu-kvm-rhev packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 7.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.
A use-after-free flaw was found in the way QEMU's IDE AHCI emulator
processed certain AHCI Native Command Queuing (NCQ) AIO commands.
A privileged guest user could use this flaw to crash the QEMU process
instance or, potentially, execute arbitrary code on the host with
privileges of the QEMU process. (CVE-2016-1568)
An out-of-bounds read/write flaw was discovered in the way QEMU's Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)
Red Hat would like to thank Qinghao Tang of Qihoo 360 Marvel Team for
reporting the CVE-2016-1568 issue, and Donghai Zhu of Alibaba for reporting
the CVE-2016-1714 issue.
All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm-rhev packages that fix two security issues are now\navailable for Red Hat Enterprise Linux OpenStack Platform 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM.\n\nA use-after-free flaw was found in the way QEMU\u0027s IDE AHCI emulator\nprocessed certain AHCI Native Command Queuing (NCQ) AIO commands.\nA privileged guest user could use this flaw to crash the QEMU process\ninstance or, potentially, execute arbitrary code on the host with\nprivileges of the QEMU process. (CVE-2016-1568)\n\nAn out-of-bounds read/write flaw was discovered in the way QEMU\u0027s Firmware\nConfiguration device emulation processed certain firmware configurations.\nA privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the\nQEMU process instance or, potentially, execute arbitrary code on the host\nwith privileges of the QEMU process. (CVE-2016-1714)\n\nRed Hat would like to thank Qinghao Tang of Qihoo 360 Marvel Team for\nreporting the CVE-2016-1568 issue, and Donghai Zhu of Alibaba for reporting\nthe CVE-2016-1714 issue.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0088", "url": "https://access.redhat.com/errata/RHSA-2016:0088" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1288532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288532" }, { "category": "external", "summary": "1296060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1296060" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0088.json" } ], "title": "Red Hat Security Advisory: qemu-kvm-rhev security update", "tracking": { "current_release_date": "2024-11-05T19:12:15+00:00", "generator": { "date": "2024-11-05T19:12:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0088", "initial_release_date": "2016-01-28T15:55:36+00:00", "revision_history": [ { "date": "2016-01-28T15:55:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-01-28T15:55:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:12:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:7::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-tools-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "product": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "product_id": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.3.0-31.el7_2.7?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src" }, "product_reference": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Qinghao Tang" ], "organization": "Qihoo 360 Marvel Team" } ], "cve": "CVE-2016-1568", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1288532" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way QEMU\u0027s IDE AHCI emulator processed certain AHCI Native Command Queuing (NCQ) AIO commands. A privileged guest user could use this flaw to crash the QEMU process instance or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: ide: ahci use-after-free vulnerability in aio port commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-7.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1568" }, { "category": "external", "summary": "RHBZ#1288532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1568", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1568" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1568", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1568" } ], "release_date": "2016-01-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-28T15:55:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-7.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0088" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-7.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Qemu: ide: ahci use-after-free vulnerability in aio port commands" }, { "acknowledgments": [ { "names": [ "Donghai Zhu" ], "organization": "Alibaba" } ], "cve": "CVE-2016-1714", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-12-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1296060" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read/write flaw was discovered in the way QEMU\u0027s Firmware Configuration device emulation processed certain firmware configurations. A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: nvram: OOB r/w access in processing firmware configurations", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-7.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1714" }, { "category": "external", "summary": "RHBZ#1296060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1296060" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1714", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1714" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1714", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1714" } ], "release_date": "2016-01-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-28T15:55:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-7.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0088" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOS-7.0:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Qemu: nvram: OOB r/w access in processing firmware configurations" } ] }
rhsa-2016_0084
Vulnerability from csaf_redhat
Published
2016-01-28 15:56
Modified
2024-11-05 19:11
Summary
Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update
Notes
Topic
Updated qemu-kvm-rhev packages that fix two security issues and three bugs
are now available for Red Hat Enterprise Virtualization.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.
A use-after-free flaw was found in the way QEMU's IDE AHCI emulator
processed certain AHCI Native Command Queuing (NCQ) AIO commands.
A privileged guest user could use this flaw to crash the QEMU process
instance or, potentially, execute arbitrary code on the host with
privileges of the QEMU process. (CVE-2016-1568)
An out-of-bounds read/write flaw was discovered in the way QEMU's Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)
Red Hat would like to thank Qinghao Tang of Qihoo 360 Marvel Team for
reporting the CVE-2016-1568 issue, and Donghai Zhu of Alibaba for reporting
the CVE-2016-1714 issue.
This update also fixes the following bugs:
* Incorrect handling of the last sector of an image file could trigger an
assertion failure in qemu-img. This update changes the handling of the last
sector, and no assertion failure occurs. (BZ#1299345)
* Previously, rebooting a guest after multiple memory hot-plugs in some
cases caused the qemu-kvm process to terminate unexpectedly, and the reboot
to fail. This update fixes the problem, and guests with hot-plugged memory
reboot successfully. (BZ#1288096)
* When the OHCI driver received an interrupt during the suspending process,
the interrupt was not acknowledged. As a consequence, the interrupt kept
being sent repeatedly, and the system became unresponsive. This update
modifies the suspend procedure to acknowledge the interrupt, which prevents
the described problem. (BZ#1298971)
All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm-rhev packages that fix two security issues and three bugs\nare now available for Red Hat Enterprise Virtualization.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM.\n\nA use-after-free flaw was found in the way QEMU\u0027s IDE AHCI emulator\nprocessed certain AHCI Native Command Queuing (NCQ) AIO commands.\nA privileged guest user could use this flaw to crash the QEMU process\ninstance or, potentially, execute arbitrary code on the host with\nprivileges of the QEMU process. (CVE-2016-1568)\n\nAn out-of-bounds read/write flaw was discovered in the way QEMU\u0027s Firmware\nConfiguration device emulation processed certain firmware configurations.\nA privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the\nQEMU process instance or, potentially, execute arbitrary code on the host\nwith privileges of the QEMU process. (CVE-2016-1714)\n\nRed Hat would like to thank Qinghao Tang of Qihoo 360 Marvel Team for\nreporting the CVE-2016-1568 issue, and Donghai Zhu of Alibaba for reporting\nthe CVE-2016-1714 issue.\n\nThis update also fixes the following bugs:\n\n* Incorrect handling of the last sector of an image file could trigger an\nassertion failure in qemu-img. This update changes the handling of the last\nsector, and no assertion failure occurs. (BZ#1299345)\n\n* Previously, rebooting a guest after multiple memory hot-plugs in some\ncases caused the qemu-kvm process to terminate unexpectedly, and the reboot\nto fail. This update fixes the problem, and guests with hot-plugged memory\nreboot successfully. (BZ#1288096)\n\n* When the OHCI driver received an interrupt during the suspending process,\nthe interrupt was not acknowledged. As a consequence, the interrupt kept\nbeing sent repeatedly, and the system became unresponsive. This update\nmodifies the suspend procedure to acknowledge the interrupt, which prevents\nthe described problem. (BZ#1298971)\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0084", "url": "https://access.redhat.com/errata/RHSA-2016:0084" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1288096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288096" }, { "category": "external", "summary": "1288532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288532" }, { "category": "external", "summary": "1296060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1296060" }, { "category": "external", "summary": "1299345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299345" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0084.json" } ], "title": "Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update", "tracking": { "current_release_date": "2024-11-05T19:11:54+00:00", "generator": { "date": "2024-11-05T19:11:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0084", "initial_release_date": "2016-01-28T15:56:05+00:00", "revision_history": [ { "date": "2016-01-28T15:56:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-01-28T15:56:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:11:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV Power Host", "product": { "name": "RHEV Power Host", "product_id": "7Server-RHEV-Power-Agents", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor_power" } } }, { "category": "product_name", "name": "RHEV-H and VDSM for 7 Hosts", "product": { "name": "RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "qemu-img-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product": { "name": "qemu-img-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product_id": "qemu-img-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@2.3.0-31.el7_2.7?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-devel-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product": { "name": "libcacard-devel-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product_id": "libcacard-devel-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel-rhev@2.3.0-31.el7_2.7?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product_id": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.3.0-31.el7_2.7?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product": { "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product_id": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-tools-rhev@2.3.0-31.el7_2.7?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product": { "name": "libcacard-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product_id": "libcacard-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-rhev@2.3.0-31.el7_2.7?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product": { "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product_id": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.3.0-31.el7_2.7?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product": { "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product_id": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.3.0-31.el7_2.7?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.ppc64le", "product": { "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.ppc64le", "product_id": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.3.0-31.el7_2.7?arch=ppc64le\u0026epoch=10" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "product": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "product_id": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.3.0-31.el7_2.7?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-devel-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-tools-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcacard-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "product": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_id": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.3.0-31.el7_2.7?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src" }, "product_reference": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", "product_id": "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "relates_to_product_reference": "7Server-RHEV-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-devel-rhev-10:2.3.0-31.el7_2.7.ppc64le as a component of RHEV Power Host", "product_id": "7Server-RHEV-Power-Agents:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.ppc64le" }, "product_reference": "libcacard-devel-rhev-10:2.3.0-31.el7_2.7.ppc64le", "relates_to_product_reference": "7Server-RHEV-Power-Agents" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-rhev-10:2.3.0-31.el7_2.7.ppc64le as a component of RHEV Power Host", "product_id": "7Server-RHEV-Power-Agents:libcacard-rhev-10:2.3.0-31.el7_2.7.ppc64le" }, "product_reference": "libcacard-rhev-10:2.3.0-31.el7_2.7.ppc64le", "relates_to_product_reference": "7Server-RHEV-Power-Agents" }, { "category": "default_component_of", "full_product_name": { "name": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le as a component of RHEV Power Host", "product_id": "7Server-RHEV-Power-Agents:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le" }, "product_reference": "libcacard-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le", "relates_to_product_reference": "7Server-RHEV-Power-Agents" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.3.0-31.el7_2.7.ppc64le as a component of RHEV Power Host", "product_id": "7Server-RHEV-Power-Agents:qemu-img-rhev-10:2.3.0-31.el7_2.7.ppc64le" }, "product_reference": "qemu-img-rhev-10:2.3.0-31.el7_2.7.ppc64le", "relates_to_product_reference": "7Server-RHEV-Power-Agents" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.ppc64le as a component of RHEV Power Host", "product_id": "7Server-RHEV-Power-Agents:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.ppc64le" }, "product_reference": "qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.ppc64le", "relates_to_product_reference": "7Server-RHEV-Power-Agents" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.ppc64le as a component of RHEV Power Host", "product_id": "7Server-RHEV-Power-Agents:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.ppc64le" }, "product_reference": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.ppc64le", "relates_to_product_reference": "7Server-RHEV-Power-Agents" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src as a component of RHEV Power Host", "product_id": "7Server-RHEV-Power-Agents:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src" }, "product_reference": "qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "relates_to_product_reference": "7Server-RHEV-Power-Agents" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.ppc64le as a component of RHEV Power Host", "product_id": "7Server-RHEV-Power-Agents:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.ppc64le" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.ppc64le", "relates_to_product_reference": "7Server-RHEV-Power-Agents" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le as a component of RHEV Power Host", "product_id": "7Server-RHEV-Power-Agents:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le" }, "product_reference": "qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le", "relates_to_product_reference": "7Server-RHEV-Power-Agents" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Qinghao Tang" ], "organization": "Qihoo 360 Marvel Team" } ], "cve": "CVE-2016-1568", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1288532" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way QEMU\u0027s IDE AHCI emulator processed certain AHCI Native Command Queuing (NCQ) AIO commands. A privileged guest user could use this flaw to crash the QEMU process instance or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: ide: ahci use-after-free vulnerability in aio port commands", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Power-Agents:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:libcacard-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-img-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RHEV-Power-Agents:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1568" }, { "category": "external", "summary": "RHBZ#1288532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1568", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1568" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1568", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1568" } ], "release_date": "2016-01-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-28T15:56:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Power-Agents:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:libcacard-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-img-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RHEV-Power-Agents:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0084" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:H/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Power-Agents:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:libcacard-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-img-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RHEV-Power-Agents:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Qemu: ide: ahci use-after-free vulnerability in aio port commands" }, { "acknowledgments": [ { "names": [ "Donghai Zhu" ], "organization": "Alibaba" } ], "cve": "CVE-2016-1714", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-12-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1296060" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read/write flaw was discovered in the way QEMU\u0027s Firmware Configuration device emulation processed certain firmware configurations. A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: nvram: OOB r/w access in processing firmware configurations", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Power-Agents:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:libcacard-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-img-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RHEV-Power-Agents:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1714" }, { "category": "external", "summary": "RHBZ#1296060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1296060" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1714", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1714" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1714", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1714" } ], "release_date": "2016-01-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-28T15:56:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Power-Agents:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:libcacard-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-img-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RHEV-Power-Agents:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0084" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.x86_64", "7Server-RHEV-Power-Agents:libcacard-devel-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:libcacard-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:libcacard-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-img-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-common-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-rhev-10:2.3.0-31.el7_2.7.src", "7Server-RHEV-Power-Agents:qemu-kvm-rhev-debuginfo-10:2.3.0-31.el7_2.7.ppc64le", "7Server-RHEV-Power-Agents:qemu-kvm-tools-rhev-10:2.3.0-31.el7_2.7.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Qemu: nvram: OOB r/w access in processing firmware configurations" } ] }
rhsa-2016_0081
Vulnerability from csaf_redhat
Published
2016-01-28 15:40
Modified
2024-11-05 19:11
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update
Notes
Topic
Updated qemu-kvm-rhev packages that fix one security issue are now
available for Red Hat Enterprise Virtualization.
Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the
user-space component for running virtual machines using KVM.
An out-of-bounds read/write flaw was discovered in the way QEMU's Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)
Red Hat would like to thank Donghai Zhu of Alibaba for reporting this
issue.
All qemu-kvm-rhev users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. After installing
this update, shut down all running virtual machines. Once all virtual
machines have shut down, start them again for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm-rhev packages that fix one security issue are now\navailable for Red Hat Enterprise Virtualization.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds read/write flaw was discovered in the way QEMU\u0027s Firmware\nConfiguration device emulation processed certain firmware configurations.\nA privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the\nQEMU process instance or, potentially, execute arbitrary code on the host\nwith privileges of the QEMU process. (CVE-2016-1714)\n\nRed Hat would like to thank Donghai Zhu of Alibaba for reporting this\nissue.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0081", "url": "https://access.redhat.com/errata/RHSA-2016:0081" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1296060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1296060" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0081.json" } ], "title": "Red Hat Security Advisory: qemu-kvm-rhev security update", "tracking": { "current_release_date": "2024-11-05T19:11:13+00:00", "generator": { "date": "2024-11-05T19:11:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0081", "initial_release_date": "2016-01-28T15:40:45+00:00", "revision_history": [ { "date": "2016-01-28T15:40:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-01-28T15:40:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:11:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV Agents (vdsm)", "product": { "name": "RHEV Agents (vdsm)", "product_id": "6Server-RHEV-Agents", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:6::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@0.12.1.2-2.479.el6_7.4?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "product": { "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_id": "qemu-kvm-rhev-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-tools@0.12.1.2-2.479.el6_7.4?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-img-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "product": { "name": "qemu-img-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_id": "qemu-img-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@0.12.1.2-2.479.el6_7.4?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "product": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_id": "qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.479.el6_7.4?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.src", "product": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.src", "product_id": "qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.479.el6_7.4?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of RHEV Agents (vdsm)", "product_id": "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-img-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Server-RHEV-Agents" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.src as a component of RHEV Agents (vdsm)", "product_id": "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.src" }, "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.src", "relates_to_product_reference": "6Server-RHEV-Agents" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of RHEV Agents (vdsm)", "product_id": "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Server-RHEV-Agents" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of RHEV Agents (vdsm)", "product_id": "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Server-RHEV-Agents" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-tools-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of RHEV Agents (vdsm)", "product_id": "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-kvm-rhev-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Server-RHEV-Agents" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Donghai Zhu" ], "organization": "Alibaba" } ], "cve": "CVE-2016-1714", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-12-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1296060" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read/write flaw was discovered in the way QEMU\u0027s Firmware Configuration device emulation processed certain firmware configurations. A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: nvram: OOB r/w access in processing firmware configurations", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.479.el6_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1714" }, { "category": "external", "summary": "RHBZ#1296060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1296060" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1714", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1714" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1714", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1714" } ], "release_date": "2016-01-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-28T15:40:45+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.479.el6_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0081" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.479.el6_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Qemu: nvram: OOB r/w access in processing firmware configurations" } ] }
rhsa-2016_0082
Vulnerability from csaf_redhat
Published
2016-01-28 15:40
Modified
2024-11-05 19:11
Summary
Red Hat Security Advisory: qemu-kvm security update
Notes
Topic
Updated qemu-kvm packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.
An out-of-bounds read/write flaw was discovered in the way QEMU's Firmware
Configuration device emulation processed certain firmware configurations.
A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the
QEMU process instance or, potentially, execute arbitrary code on the host
with privileges of the QEMU process. (CVE-2016-1714)
Red Hat would like to thank Donghai Zhu of Alibaba for reporting this
issue.
All qemu-kvm users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qemu-kvm packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds read/write flaw was discovered in the way QEMU\u0027s Firmware\nConfiguration device emulation processed certain firmware configurations.\nA privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the\nQEMU process instance or, potentially, execute arbitrary code on the host\nwith privileges of the QEMU process. (CVE-2016-1714)\n\nRed Hat would like to thank Donghai Zhu of Alibaba for reporting this\nissue.\n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0082", "url": "https://access.redhat.com/errata/RHSA-2016:0082" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1296060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1296060" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0082.json" } ], "title": "Red Hat Security Advisory: qemu-kvm security update", "tracking": { "current_release_date": "2024-11-05T19:11:17+00:00", "generator": { "date": "2024-11-05T19:11:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0082", "initial_release_date": "2016-01-28T15:40:36+00:00", "revision_history": [ { "date": "2016-01-28T15:40:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-01-28T15:40:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:11:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "product": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_id": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.479.el6_7.4?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64", "product": { "name": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_id": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.479.el6_7.4?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64", "product": { "name": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_id": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.479.el6_7.4?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "product": { "name": "qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_id": "qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools@0.12.1.2-2.479.el6_7.4?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64", "product": { "name": "qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_id": "qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@0.12.1.2-2.479.el6_7.4?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686", "product": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686", "product_id": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.479.el6_7.4?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686", "product": { "name": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686", "product_id": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.479.el6_7.4?arch=i686\u0026epoch=2" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src", "product": { "name": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src", "product_id": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.479.el6_7.4?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64", "product": { "name": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64", "product_id": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.479.el6_7.4?arch=ppc64\u0026epoch=2" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64", "product": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64", "product_id": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.479.el6_7.4?arch=ppc64\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64" }, "product_reference": "qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Donghai Zhu" ], "organization": "Alibaba" } ], "cve": "CVE-2016-1714", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-12-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1296060" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read/write flaw was discovered in the way QEMU\u0027s Firmware Configuration device emulation processed certain firmware configurations. A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance or, potentially, execute arbitrary code on the host with privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: nvram: OOB r/w access in processing firmware configurations", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686", "6Client-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64", "6Client-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Client-6.7.z:qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Client-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src", "6Client-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Client-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686", "6Client-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64", "6Client-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Client-6.7.z:qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "6ComputeNode-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686", "6ComputeNode-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64", "6ComputeNode-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64", "6ComputeNode-6.7.z:qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64", "6ComputeNode-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src", "6ComputeNode-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64", "6ComputeNode-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686", "6ComputeNode-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64", "6ComputeNode-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "6ComputeNode-6.7.z:qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686", "6Server-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64", "6Server-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-6.7.z:qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src", "6Server-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686", "6Server-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64", "6Server-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-6.7.z:qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Workstation-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686", "6Workstation-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64", "6Workstation-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Workstation-6.7.z:qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Workstation-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src", "6Workstation-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Workstation-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686", "6Workstation-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64", "6Workstation-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Workstation-6.7.z:qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1714" }, { "category": "external", "summary": "RHBZ#1296060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1296060" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1714", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1714" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1714", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1714" } ], "release_date": "2016-01-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-28T15:40:36+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686", "6Client-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64", "6Client-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Client-6.7.z:qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Client-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src", "6Client-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Client-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686", "6Client-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64", "6Client-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Client-6.7.z:qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "6ComputeNode-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686", "6ComputeNode-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64", "6ComputeNode-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64", "6ComputeNode-6.7.z:qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64", "6ComputeNode-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src", "6ComputeNode-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64", "6ComputeNode-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686", "6ComputeNode-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64", "6ComputeNode-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "6ComputeNode-6.7.z:qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686", "6Server-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64", "6Server-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-6.7.z:qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src", "6Server-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686", "6Server-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64", "6Server-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-6.7.z:qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Workstation-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686", "6Workstation-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64", "6Workstation-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Workstation-6.7.z:qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Workstation-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src", "6Workstation-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Workstation-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686", "6Workstation-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64", "6Workstation-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Workstation-6.7.z:qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0082" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686", "6Client-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64", "6Client-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Client-6.7.z:qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Client-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src", "6Client-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Client-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686", "6Client-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64", "6Client-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Client-6.7.z:qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "6ComputeNode-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686", "6ComputeNode-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64", "6ComputeNode-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64", "6ComputeNode-6.7.z:qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64", "6ComputeNode-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src", "6ComputeNode-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64", "6ComputeNode-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686", "6ComputeNode-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64", "6ComputeNode-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "6ComputeNode-6.7.z:qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686", "6Server-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64", "6Server-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-6.7.z:qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src", "6Server-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686", "6Server-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64", "6Server-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Server-6.7.z:qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Workstation-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.i686", "6Workstation-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.ppc64", "6Workstation-6.7.z:qemu-guest-agent-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Workstation-6.7.z:qemu-img-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Workstation-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.src", "6Workstation-6.7.z:qemu-kvm-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Workstation-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.i686", "6Workstation-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.ppc64", "6Workstation-6.7.z:qemu-kvm-debuginfo-2:0.12.1.2-2.479.el6_7.4.x86_64", "6Workstation-6.7.z:qemu-kvm-tools-2:0.12.1.2-2.479.el6_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Qemu: nvram: OOB r/w access in processing firmware configurations" } ] }
gsd-2016-1714
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The (1) fw_cfg_write and (2) fw_cfg_read functions in hw/nvram/fw_cfg.c in QEMU before 2.4, when built with the Firmware Configuration device emulation support, allow guest OS users with the CAP_SYS_RAWIO privilege to cause a denial of service (out-of-bounds read or write access and process crash) or possibly execute arbitrary code via an invalid current entry value in a firmware configuration.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2016-1714", "description": "The (1) fw_cfg_write and (2) fw_cfg_read functions in hw/nvram/fw_cfg.c in QEMU before 2.4, when built with the Firmware Configuration device emulation support, allow guest OS users with the CAP_SYS_RAWIO privilege to cause a denial of service (out-of-bounds read or write access and process crash) or possibly execute arbitrary code via an invalid current entry value in a firmware configuration.", "id": "GSD-2016-1714", "references": [ "https://www.suse.com/security/cve/CVE-2016-1714.html", "https://www.debian.org/security/2016/dsa-3469", "https://www.debian.org/security/2016/dsa-3470", "https://www.debian.org/security/2016/dsa-3471", "https://access.redhat.com/errata/RHSA-2016:0088", "https://access.redhat.com/errata/RHSA-2016:0087", "https://access.redhat.com/errata/RHSA-2016:0086", "https://access.redhat.com/errata/RHSA-2016:0085", "https://access.redhat.com/errata/RHSA-2016:0084", "https://access.redhat.com/errata/RHSA-2016:0083", "https://access.redhat.com/errata/RHSA-2016:0082", "https://access.redhat.com/errata/RHSA-2016:0081", "https://ubuntu.com/security/CVE-2016-1714", "https://advisories.mageia.org/CVE-2016-1714.html", "https://linux.oracle.com/cve/CVE-2016-1714.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-1714" ], "details": "The (1) fw_cfg_write and (2) fw_cfg_read functions in hw/nvram/fw_cfg.c in QEMU before 2.4, when built with the Firmware Configuration device emulation support, allow guest OS users with the CAP_SYS_RAWIO privilege to cause a denial of service (out-of-bounds read or write access and process crash) or possibly execute arbitrary code via an invalid current entry value in a firmware configuration.", "id": "GSD-2016-1714", "modified": "2023-12-13T01:21:24.063849Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-1714", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) fw_cfg_write and (2) fw_cfg_read functions in hw/nvram/fw_cfg.c in QEMU before 2.4, when built with the Firmware Configuration device emulation support, allow guest OS users with the CAP_SYS_RAWIO privilege to cause a denial of service (out-of-bounds read or write access and process crash) or possibly execute arbitrary code via an invalid current entry value in a firmware configuration." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.debian.org/security/2016/dsa-3469", "refsource": "MISC", "url": "http://www.debian.org/security/2016/dsa-3469" }, { "name": "http://www.debian.org/security/2016/dsa-3470", "refsource": "MISC", "url": "http://www.debian.org/security/2016/dsa-3470" }, { "name": "http://www.debian.org/security/2016/dsa-3471", "refsource": "MISC", "url": "http://www.debian.org/security/2016/dsa-3471" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "https://security.gentoo.org/glsa/201604-01", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/201604-01" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-0084.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-0084.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-0086.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-0086.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-0087.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-0087.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-0088.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-0088.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-0081.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-0081.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-0082.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-0082.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-0083.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-0083.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-0085.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-0085.html" }, { "name": "http://www.openwall.com/lists/oss-security/2016/01/11/7", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2016/01/11/7" }, { "name": "http://www.openwall.com/lists/oss-security/2016/01/12/10", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2016/01/12/10" }, { "name": "http://www.openwall.com/lists/oss-security/2016/01/12/11", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2016/01/12/11" }, { "name": "http://www.securityfocus.com/bid/80250", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/80250" }, { "name": "http://www.securitytracker.com/id/1034858", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1034858" }, { "name": "https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg00428.html", "refsource": "MISC", "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg00428.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.3.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-1714" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The (1) fw_cfg_write and (2) fw_cfg_read functions in hw/nvram/fw_cfg.c in QEMU before 2.4, when built with the Firmware Configuration device emulation support, allow guest OS users with the CAP_SYS_RAWIO privilege to cause a denial of service (out-of-bounds read or write access and process crash) or possibly execute arbitrary code via an invalid current entry value in a firmware configuration." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20160111 CVE request Qemu: nvram: OOB r/w access in processing firmware configurations", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/01/11/7" }, { "name": "[oss-security] 20160112 Re: CVE request Qemu: nvram: OOB r/w access in processing firmware configurations", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/01/12/10" }, { "name": "[oss-security] 20160112 Re: Re: CVE request Qemu: nvram: OOB r/w access in processing firmware configurations", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/01/12/11" }, { "name": "80250", "refsource": "BID", "tags": [ "Third Party Advisory" ], "url": "http://www.securityfocus.com/bid/80250" }, { "name": "1034858", "refsource": "SECTRACK", "tags": [ "Third Party Advisory" ], "url": "http://www.securitytracker.com/id/1034858" }, { "name": "[Qemu-devel] 20160106 [PATCH v2 for v2.3.0] fw_cfg: add check to validate current entry value", "refsource": "MLIST", "tags": [ "Vendor Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg00428.html" }, { "name": "RHSA-2016:0088", "refsource": "REDHAT", "tags": [ "Issue Tracking", "Third Party Advisory", "VDB Entry" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0088.html" }, { "name": "RHSA-2016:0085", "refsource": "REDHAT", "tags": [ "Issue Tracking", "Third Party Advisory", "VDB Entry" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0085.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "RHSA-2016:0082", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-0082.html" }, { "name": "RHSA-2016:0083", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-0083.html" }, { "name": "RHSA-2016:0081", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-0081.html" }, { "name": "RHSA-2016:0084", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-0084.html" }, { "name": "RHSA-2016:0086", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-0086.html" }, { "name": "RHSA-2016:0087", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-0087.html" }, { "name": "GLSA-201604-01", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201604-01" }, { "name": "DSA-3471", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2016/dsa-3471" }, { "name": "DSA-3470", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2016/dsa-3470" }, { "name": "DSA-3469", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2016/dsa-3469" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.4, "impactScore": 6.0 } }, "lastModifiedDate": "2023-02-12T23:17Z", "publishedDate": "2016-04-07T19:59Z" } } }
ghsa-fjx4-mcpx-mwq6
Vulnerability from github
Published
2022-05-13 01:29
Modified
2022-05-13 01:29
Severity ?
Details
The (1) fw_cfg_write and (2) fw_cfg_read functions in hw/nvram/fw_cfg.c in QEMU before 2.4, when built with the Firmware Configuration device emulation support, allow guest OS users with the CAP_SYS_RAWIO privilege to cause a denial of service (out-of-bounds read or write access and process crash) or possibly execute arbitrary code via an invalid current entry value in a firmware configuration.
{ "affected": [], "aliases": [ "CVE-2016-1714" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-04-07T19:59:00Z", "severity": "HIGH" }, "details": "The (1) fw_cfg_write and (2) fw_cfg_read functions in hw/nvram/fw_cfg.c in QEMU before 2.4, when built with the Firmware Configuration device emulation support, allow guest OS users with the CAP_SYS_RAWIO privilege to cause a denial of service (out-of-bounds read or write access and process crash) or possibly execute arbitrary code via an invalid current entry value in a firmware configuration.", "id": "GHSA-fjx4-mcpx-mwq6", "modified": "2022-05-13T01:29:17Z", "published": "2022-05-13T01:29:17Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1714" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:0081" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:0082" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:0083" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:0084" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:0085" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:0086" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:0087" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:0088" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2016-1714" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1296060" }, { "type": "WEB", "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg00428.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201604-01" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0081.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0082.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0083.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0084.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0085.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0086.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0087.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0088.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3469" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3470" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3471" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/01/11/7" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/01/12/10" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/01/12/11" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/80250" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1034858" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.