Action not permitted
Modal body text goes here.
cve-2016-9921
Vulnerability from cvelistv5
Published
2016-12-23 22:00
Modified
2024-08-06 03:07
Severity ?
EPSS score ?
Summary
Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://www.openwall.com/lists/oss-security/2016/12/09/1 | Mailing List, Patch, Third Party Advisory | |
secalert@redhat.com | http://www.securityfocus.com/bid/94803 | Third Party Advisory, VDB Entry | |
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2017:2392 | Third Party Advisory | |
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2017:2408 | Third Party Advisory | |
secalert@redhat.com | https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html | Mailing List, Third Party Advisory | |
secalert@redhat.com | https://security.gentoo.org/glsa/201701-49 | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T03:07:31.373Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "GLSA-201701-49", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201701-49" }, { "name": "94803", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94803" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "name": "[oss-security] 20161209 Re: CVE request Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/09/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-12-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-07T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "GLSA-201701-49", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201701-49" }, { "name": "94803", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/94803" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "name": "[oss-security] 20161209 Re: CVE request Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/09/1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-9921", "datePublished": "2016-12-23T22:00:00", "dateReserved": "2016-12-08T00:00:00", "dateUpdated": "2024-08-06T03:07:31.373Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-9921\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2016-12-23T22:59:00.550\",\"lastModified\":\"2023-02-13T04:50:17.927\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS.\"},{\"lang\":\"es\",\"value\":\"Quick emulator (Qemu) construido con el soporte Cirrus CLGD 54xx VGA Emulator es vulnerable a un problema de divisi\u00f3n por cero. Podr\u00eda ocurrir mientras se copian datos VGA cuando el modo de gr\u00e1ficos cirrus estaba configurado para ser VGA. Un usuario privilegiado dentro del hu\u00e9sped podr\u00eda usar esta falla para bloquear la instancia del proceso Qemu en el host, resultando en DoS.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.0,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":2.1},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-369\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.7.1\",\"matchCriteriaId\":\"F83E2010-6463-407A-928D-DB71A705A04C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:2.8.0:rc0:*:*:*:*:*:*\",\"matchCriteriaId\":\"58947AD5-A971-4E22-8D8A-634E2ED5DECD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:2.8.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"62294521-D8AD-43C1-9B53-D75243DC9A5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:2.8.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"436470C3-919A-40F0-9813-A34CD8F7CF29\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31EC146C-A6F6-4C0D-AF87-685286262DAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DAA72A4-AC7D-4544-89D4-5B07961D5A95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8B8C725-34CF-4340-BE7B-37E58CF706D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E9AF77C-5D49-4842-9817-AD710A919073\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BBD7A51-0590-4DDF-8249-5AFA8D645CB6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2016/12/09/1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/94803\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2392\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2408\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201701-49\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
gsd-2016-9921
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2016-9921", "description": "Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS.", "id": "GSD-2016-9921", "references": [ "https://www.suse.com/security/cve/CVE-2016-9921.html", "https://access.redhat.com/errata/RHSA-2017:2408", "https://access.redhat.com/errata/RHSA-2017:2392", "https://ubuntu.com/security/CVE-2016-9921" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-9921" ], "details": "Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS.", "id": "GSD-2016-9921", "modified": "2023-12-13T01:21:21.429370Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-9921", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openwall.com/lists/oss-security/2016/12/09/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2016/12/09/1" }, { "name": "http://www.securityfocus.com/bid/94803", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/94803" }, { "name": "https://access.redhat.com/errata/RHSA-2017:2392", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "https://access.redhat.com/errata/RHSA-2017:2408", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "name": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "name": "https://security.gentoo.org/glsa/201701-49", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/201701-49" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.7.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:2.8.0:rc0:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:2.8.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:2.8.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-9921" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-369" } ] } ] }, "references": { "reference_data": [ { "name": "94803", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94803" }, { "name": "[oss-security] 20161209 Re: CVE request Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/09/1" }, { "name": "GLSA-201701-49", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201701-49" }, { "name": "RHSA-2017:2408", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "name": "RHSA-2017:2392", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 4.0 } }, "lastModifiedDate": "2023-02-13T04:50Z", "publishedDate": "2016-12-23T22:59Z" } } }
rhsa-2017_2408
Vulnerability from csaf_redhat
Published
2017-08-01 21:17
Modified
2024-11-05 20:08
Summary
Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7, Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7, Red Hat OpenStack Platform 8.0 (Liberty), Red Hat OpenStack Platform 9.0 (Mitaka), Red Hat OpenStack Platform 10.0 (Newton), and Red Hat OpenStack Platform 11.0 (Ocata).
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* Quick Emulator (QEMU) built with Network Block Device (NBD) Server support was vulnerable to a null-pointer dereference issue. The flaw could occur when releasing a client that was not initialized due to failed negotiation. A remote user or process could exploit this flaw to crash the qemu-nbd server (denial of service). (CVE-2017-9524)
* An information-exposure flaw was found in Quick Emulator (QEMU) in Task Priority Register (TPR) optimizations for 32-bit Windows guests. The flaw could occur while accessing TPR. A privileged user inside a guest could use this issue to read portions of the host memory. (CVE-2016-4020)
* A memory-leak flaw was found in the Quick Emulator (QEMU) built with USB xHCI controller emulation support. The flaw could occur while doing a USB-device unplug operation. Unplugging the device repeatedly resulted in leaking host memory, which affected other services on the host. A privileged user inside the guest could exploit this flaw to cause a denial of service on the host or potentially crash the host's QEMU process instance. (CVE-2016-7466)
* Multiple CVEs were fixed as a result of rebase to QEMU 2.9.0. (CVE-2016-6888, CVE-2016-7422, CVE-2016-8576, CVE-2016-8669, CVE-2016-8909, CVE-2016-8910, CVE-2016-9907, CVE-2016-9911, CVE-2016-9921, CVE-2016-9922, CVE-2016-10155, CVE-2017-5579, CVE-2017-5973, CVE-2017-6414, CVE-2017-8309, CVE-2017-8379, CVE-2017-9310, CVE-2017-9373, CVE-2017-9374, CVE-2017-9375)
Red Hat would like to thank Donghai Zdh (Alibaba Inc.) for reporting CVE-2016-4020; Li Qiang (Qihoo 360 Inc.) for reporting CVE-2016-6888; Qinghao Tang (Marvel Team 360.cn Inc.) and Zhenhao Hong (Marvel Team 360.cn Inc.) for reporting CVE-2016-7422; Li Qiang (360.cn Inc.) for reporting CVE-2016-7466, CVE-2016-10155, CVE-2017-5579, CVE-2017-5973, and CVE-2017-6414; PSIRT (Huawei Inc.) for reporting CVE-2016-8669; Andrew Henderson (Intelligent Automation Inc.) for reporting CVE-2016-8910; Qinghao Tang (Qihoo 360), Li Qiang (Qihoo 360), and Jiangxin (Huawei Inc.) for reporting CVE-2016-9921 and CVE-2016-9922; Jiang Xin (PSIRT, Huawei Inc.) for reporting CVE-2017-8309 and CVE-2017-8379; and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-9310, CVE-2017-9373, CVE-2017-9374, and CVE-2017-9375.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7, Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7, Red Hat OpenStack Platform 8.0 (Liberty), Red Hat OpenStack Platform 9.0 (Mitaka), Red Hat OpenStack Platform 10.0 (Newton), and Red Hat OpenStack Platform 11.0 (Ocata).\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* Quick Emulator (QEMU) built with Network Block Device (NBD) Server support was vulnerable to a null-pointer dereference issue. The flaw could occur when releasing a client that was not initialized due to failed negotiation. A remote user or process could exploit this flaw to crash the qemu-nbd server (denial of service). (CVE-2017-9524)\n\n* An information-exposure flaw was found in Quick Emulator (QEMU) in Task Priority Register (TPR) optimizations for 32-bit Windows guests. The flaw could occur while accessing TPR. A privileged user inside a guest could use this issue to read portions of the host memory. (CVE-2016-4020)\n\n* A memory-leak flaw was found in the Quick Emulator (QEMU) built with USB xHCI controller emulation support. The flaw could occur while doing a USB-device unplug operation. Unplugging the device repeatedly resulted in leaking host memory, which affected other services on the host. A privileged user inside the guest could exploit this flaw to cause a denial of service on the host or potentially crash the host\u0027s QEMU process instance. (CVE-2016-7466)\n\n* Multiple CVEs were fixed as a result of rebase to QEMU 2.9.0. (CVE-2016-6888, CVE-2016-7422, CVE-2016-8576, CVE-2016-8669, CVE-2016-8909, CVE-2016-8910, CVE-2016-9907, CVE-2016-9911, CVE-2016-9921, CVE-2016-9922, CVE-2016-10155, CVE-2017-5579, CVE-2017-5973, CVE-2017-6414, CVE-2017-8309, CVE-2017-8379, CVE-2017-9310, CVE-2017-9373, CVE-2017-9374, CVE-2017-9375)\n\nRed Hat would like to thank Donghai Zdh (Alibaba Inc.) for reporting CVE-2016-4020; Li Qiang (Qihoo 360 Inc.) for reporting CVE-2016-6888; Qinghao Tang (Marvel Team 360.cn Inc.) and Zhenhao Hong (Marvel Team 360.cn Inc.) for reporting CVE-2016-7422; Li Qiang (360.cn Inc.) for reporting CVE-2016-7466, CVE-2016-10155, CVE-2017-5579, CVE-2017-5973, and CVE-2017-6414; PSIRT (Huawei Inc.) for reporting CVE-2016-8669; Andrew Henderson (Intelligent Automation Inc.) for reporting CVE-2016-8910; Qinghao Tang (Qihoo 360), Li Qiang (Qihoo 360), and Jiangxin (Huawei Inc.) for reporting CVE-2016-9921 and CVE-2016-9922; Jiang Xin (PSIRT, Huawei Inc.) for reporting CVE-2017-8309 and CVE-2017-8379; and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-9310, CVE-2017-9373, CVE-2017-9374, and CVE-2017-9375.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:2408", "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1313686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1313686" }, { "category": "external", "summary": "1333425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1333425" }, { "category": "external", "summary": "1334398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334398" }, { "category": "external", "summary": "1369031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1369031" }, { "category": "external", "summary": "1376755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1376755" }, { "category": "external", "summary": "1377837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377837" }, { "category": "external", "summary": "1384909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384909" }, { "category": "external", "summary": "1388046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388046" }, { "category": "external", "summary": "1388052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388052" }, { "category": "external", "summary": "1402265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402265" }, { "category": "external", "summary": "1402272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402272" }, { "category": "external", "summary": "1415199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1415199" }, { "category": "external", "summary": "1416157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1416157" }, { "category": "external", "summary": "1421626", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421626" }, { "category": "external", "summary": "1427833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1427833" }, { "category": "external", "summary": "1446517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446517" }, { "category": "external", "summary": "1446547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446547" }, { "category": "external", "summary": "1452620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1452620" }, { "category": "external", "summary": "1458270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1458270" }, { "category": "external", "summary": "1458744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1458744" }, { "category": "external", "summary": "1459132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459132" }, { "category": "external", "summary": "1459661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459661" }, { "category": "external", "summary": "1459663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459663" }, { "category": "external", "summary": "1459664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459664" }, { "category": "external", "summary": "1459666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459666" }, { "category": "external", "summary": "1459667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459667" }, { "category": "external", "summary": "1459668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459668" }, { "category": "external", "summary": "1460170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1460170" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2408.json" } ], "title": "Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:08:20+00:00", "generator": { "date": "2024-11-05T20:08:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:2408", "initial_release_date": "2017-08-01T21:17:55+00:00", "revision_history": [ { "date": "2017-08-01T21:17:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-08-01T21:17:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:08:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 10.0", "product": { "name": "Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:10::el7" } } }, { "category": "product_name", "name": "Red Hat OpenStack Platform 11.0", "product": { "name": "Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:11::el7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:6::el7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:7::el7" } } }, { "category": "product_name", "name": "Red Hat OpenStack Platform 8.0 (Liberty)", "product": { "name": "Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:8::el7" } } }, { "category": "product_name", "name": "Red Hat OpenStack Platform 9.0", "product": { "name": "Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:9::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "qemu-img-rhev-10:2.9.0-10.el7.x86_64", "product": { "name": "qemu-img-rhev-10:2.9.0-10.el7.x86_64", "product_id": "qemu-img-rhev-10:2.9.0-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@2.9.0-10.el7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "product": { "name": "qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "product_id": "qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.9.0-10.el7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.9.0-10.el7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "product": { "name": "qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "product_id": "qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.9.0-10.el7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "product": { "name": "qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "product_id": "qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.9.0-10.el7?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-10:2.9.0-10.el7.src", "product": { "name": "qemu-kvm-rhev-10:2.9.0-10.el7.src", "product_id": "qemu-kvm-rhev-10:2.9.0-10.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.9.0-10.el7?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-img-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.9.0-10.el7.src as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src" }, "product_reference": "qemu-kvm-rhev-10:2.9.0-10.el7.src", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-img-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.9.0-10.el7.src as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src" }, "product_reference": "qemu-kvm-rhev-10:2.9.0-10.el7.src", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-img-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.9.0-10.el7.src as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src" }, "product_reference": "qemu-kvm-rhev-10:2.9.0-10.el7.src", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-6.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-img-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.9.0-10.el7.src as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src" }, "product_reference": "qemu-kvm-rhev-10:2.9.0-10.el7.src", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7", "product_id": "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-img-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.9.0-10.el7.src as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src" }, "product_reference": "qemu-kvm-rhev-10:2.9.0-10.el7.src", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat OpenStack Platform 8.0 (Liberty)", "product_id": "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-img-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.9.0-10.el7.src as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src" }, "product_reference": "qemu-kvm-rhev-10:2.9.0-10.el7.src", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Donghai Zdh" ], "organization": "Alibaba Inc." } ], "cve": "CVE-2016-4020", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2016-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1313686" } ], "notes": [ { "category": "description", "text": "An information-exposure flaw was found in Quick Emulator (QEMU) in Task Priority Register (TPR) optimizations for 32-bit Windows guests. The flaw could occur while accessing TPR. A privileged user inside a guest could use this issue to read portions of the host memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: i386: leakage of stack memory to guest in kvmvapic.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle:\nhttps://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4020" }, { "category": "external", "summary": "RHBZ#1313686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1313686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4020", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4020" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4020", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4020" } ], "release_date": "2016-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 3.4, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: i386: leakage of stack memory to guest in kvmvapic.c" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "Qihoo 360 Inc." } ], "cve": "CVE-2016-6888", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2016-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1369031" } ], "notes": [ { "category": "description", "text": "Integer overflow in the net_tx_pkt_init function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU process crash) via the maximum fragmentation count, which triggers an unchecked multiplication and NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: net: vmxnet: integer overflow in packet initialisation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6888" }, { "category": "external", "summary": "RHBZ#1369031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1369031" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6888", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6888" } ], "release_date": "2016-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: net: vmxnet: integer overflow in packet initialisation" }, { "acknowledgments": [ { "names": [ "Qinghao Tang", "Zhenhao Hong" ], "organization": "360.cn Marvel Team" } ], "cve": "CVE-2016-7422", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2016-06-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1376755" } ], "notes": [ { "category": "description", "text": "The virtqueue_map_desc function in hw/virtio/virtio.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) via a large I/O descriptor buffer length value.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: virtio: null pointer dereference in virtqueu_map_desc", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7422" }, { "category": "external", "summary": "RHBZ#1376755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1376755" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7422", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7422" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7422", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7422" } ], "release_date": "2016-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: virtio: null pointer dereference in virtqueu_map_desc" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "360.cn Inc." } ], "cve": "CVE-2016-7466", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2016-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1377837" } ], "notes": [ { "category": "description", "text": "A memory-leak flaw was found in the Quick Emulator(QEMU) built with USB xHCI controller emulation support. The flaw could occur while doing a USB-device unplug operation. Unplugging the device repeatedly resulted in leaking host memory, which affected other services on the host. A privileged user inside the guest could exploit this flaw to cause a denial of service on the host or potentially crash the host\u0027s QEMU process instance.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: usb: xhci memory leakage during device unplug", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7466" }, { "category": "external", "summary": "RHBZ#1377837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7466", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7466" } ], "release_date": "2016-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: usb: xhci memory leakage during device unplug" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "Qihoo 360" } ], "cve": "CVE-2016-8576", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2016-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1333425" } ], "notes": [ { "category": "description", "text": "The xhci_ring_fetch function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging failure to limit the number of link Transfer Request Blocks (TRB) to process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: usb: xHCI: infinite loop vulnerability in xhci_ring_fetch", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8576" }, { "category": "external", "summary": "RHBZ#1333425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1333425" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8576", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8576" } ], "release_date": "2016-10-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: usb: xHCI: infinite loop vulnerability in xhci_ring_fetch" }, { "acknowledgments": [ { "names": [ "PSIRT" ], "organization": "Huawei Inc." } ], "cve": "CVE-2016-8669", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2016-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384909" } ], "notes": [ { "category": "description", "text": "The serial_update_parameters function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving a value of divider greater than baud base.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: char: divide by zero error in serial_update_parameters", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8669" }, { "category": "external", "summary": "RHBZ#1384909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8669", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8669" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8669", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8669" } ], "release_date": "2016-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: char: divide by zero error in serial_update_parameters" }, { "acknowledgments": [ { "names": [ "PSIRT" ], "organization": "Huawei Inc." } ], "cve": "CVE-2016-8909", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1388052" } ], "notes": [ { "category": "description", "text": "The intel_hda_xfer function in hw/audio/intel-hda.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via an entry with the same value for buffer length and pointer position.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: audio: intel-hda: infinite loop in processing dma buffer stream", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8909" }, { "category": "external", "summary": "RHBZ#1388052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388052" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8909", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8909" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8909", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8909" } ], "release_date": "2016-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: audio: intel-hda: infinite loop in processing dma buffer stream" }, { "acknowledgments": [ { "names": [ "Andrew Henderson" ], "organization": "Intelligent Automation Inc." } ], "cve": "CVE-2016-8910", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2016-06-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1388046" } ], "notes": [ { "category": "description", "text": "The rtl8139_cplus_transmit function in hw/net/rtl8139.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) by leveraging failure to limit the ring descriptor count.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: net: rtl8139: infinite loop while transmit in C+ mode", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8910" }, { "category": "external", "summary": "RHBZ#1388046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388046" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8910", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8910" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8910", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8910" } ], "release_date": "2016-10-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: net: rtl8139: infinite loop while transmit in C+ mode" }, { "cve": "CVE-2016-9907", "cwe": { "id": "CWE-244", "name": "Improper Clearing of Heap Memory Before Release (\u0027Heap Inspection\u0027)" }, "discovery_date": "2016-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1402265" } ], "notes": [ { "category": "description", "text": "Quick Emulator (Qemu) built with the USB redirector usb-guest support is vulnerable to a memory leakage flaw. It could occur while destroying the USB redirector in \u0027usbredir_handle_destroy\u0027. A guest user/process could use this issue to leak host memory, resulting in DoS for a host.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: usb: redirector: memory leakage when destroying redirector", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-9907" }, { "category": "external", "summary": "RHBZ#1402265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402265" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-9907", "url": "https://www.cve.org/CVERecord?id=CVE-2016-9907" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-9907", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9907" } ], "release_date": "2016-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: usb: redirector: memory leakage when destroying redirector" }, { "cve": "CVE-2016-9911", "cwe": { "id": "CWE-244", "name": "Improper Clearing of Heap Memory Before Release (\u0027Heap Inspection\u0027)" }, "discovery_date": "2016-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1402272" } ], "notes": [ { "category": "description", "text": "Quick Emulator (Qemu) built with the USB EHCI Emulation support is vulnerable to a memory leakage issue. It could occur while processing packet data in \u0027ehci_init_transfer\u0027. A guest user/process could use this issue to leak host memory, resulting in DoS for a host.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: usb: ehci: memory leakage in ehci_init_transfer", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-9911" }, { "category": "external", "summary": "RHBZ#1402272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-9911", "url": "https://www.cve.org/CVERecord?id=CVE-2016-9911" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-9911", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9911" } ], "release_date": "2016-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: usb: ehci: memory leakage in ehci_init_transfer" }, { "acknowledgments": [ { "names": [ "Jiangxin" ], "organization": "Huawei Inc." }, { "names": [ "Li Qiang", "Qinghao Tang" ], "organization": "Qihoo 360" } ], "cve": "CVE-2016-9921", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2016-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1334398" } ], "notes": [ { "category": "description", "text": "Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-9921" }, { "category": "external", "summary": "RHBZ#1334398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-9921", "url": "https://www.cve.org/CVERecord?id=CVE-2016-9921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-9921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9921" } ], "release_date": "2016-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy" }, { "acknowledgments": [ { "names": [ "Jiangxin" ], "organization": "Huawei Inc." }, { "names": [ "Li Qiang", "Qinghao Tang" ], "organization": "Qihoo 360" } ], "cve": "CVE-2016-9922", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2016-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1334398" } ], "notes": [ { "category": "description", "text": "The cirrus_do_copy function in hw/display/cirrus_vga.c in QEMU (aka Quick Emulator), when cirrus graphics mode is VGA, allows local guest OS privileged users to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving blit pitch values.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-9922" }, { "category": "external", "summary": "RHBZ#1334398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-9922", "url": "https://www.cve.org/CVERecord?id=CVE-2016-9922" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-9922", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9922" } ], "release_date": "2016-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "360.cn Inc." } ], "cve": "CVE-2016-10155", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2016-10-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1415199" } ], "notes": [ { "category": "description", "text": "Memory leak in hw/watchdog/wdt_i6300esb.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: watchdog: memory leakage in virtual hardware watchdog wdt_i6300esb", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-10155" }, { "category": "external", "summary": "RHBZ#1415199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1415199" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-10155", "url": "https://www.cve.org/CVERecord?id=CVE-2016-10155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-10155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-10155" } ], "release_date": "2016-12-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: watchdog: memory leakage in virtual hardware watchdog wdt_i6300esb" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "360.cn Inc." } ], "cve": "CVE-2017-5579", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2016-10-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1416157" } ], "notes": [ { "category": "description", "text": "Memory leak in the serial_exit_core function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: serial: host memory leakage 16550A UART emulation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5579" }, { "category": "external", "summary": "RHBZ#1416157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1416157" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5579", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5579" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5579", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5579" } ], "release_date": "2017-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: serial: host memory leakage 16550A UART emulation" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "360.cn Inc." } ], "cve": "CVE-2017-5973", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2017-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1421626" } ], "notes": [ { "category": "description", "text": "The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: usb: infinite loop while doing control transfer in xhci_kick_epctx", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5973" }, { "category": "external", "summary": "RHBZ#1421626", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421626" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5973", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5973" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5973", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5973" } ], "release_date": "2017-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: usb: infinite loop while doing control transfer in xhci_kick_epctx" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "360.cn Inc." } ], "cve": "CVE-2017-6414", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2017-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1427833" } ], "notes": [ { "category": "description", "text": "Memory leak in the vcard_apdu_new function in card_7816.c in libcacard before 2.5.3 allows local guest OS users to cause a denial of service (host memory consumption) via vectors related to allocating a new APDU object.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: libcacard: host memory leakage while creating new APDU", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-6414" }, { "category": "external", "summary": "RHBZ#1427833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1427833" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-6414", "url": "https://www.cve.org/CVERecord?id=CVE-2017-6414" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-6414", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-6414" } ], "release_date": "2017-02-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: libcacard: host memory leakage while creating new APDU" }, { "acknowledgments": [ { "names": [ "Jiang Xin" ], "organization": "Huawei PSIRT" } ], "cve": "CVE-2017-8309", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2017-04-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1446517" } ], "notes": [ { "category": "description", "text": "Memory leak in the audio/audio.c in QEMU (aka Quick Emulator) allows remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: audio: host memory leakage via capture buffer", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-8309" }, { "category": "external", "summary": "RHBZ#1446517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446517" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-8309", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8309" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-8309", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-8309" } ], "release_date": "2017-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: audio: host memory leakage via capture buffer" }, { "acknowledgments": [ { "names": [ "Jiang Xin" ], "organization": "Huawei PSIRT" } ], "cve": "CVE-2017-8379", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2017-04-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1446547" } ], "notes": [ { "category": "description", "text": "Memory leak in the keyboard input event handlers support in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption) by rapidly generating large keyboard events.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: input: host memory lekage via keyboard events", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-8379" }, { "category": "external", "summary": "RHBZ#1446547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446547" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-8379", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-8379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-8379" } ], "release_date": "2017-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: input: host memory lekage via keyboard events" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "Qihoo 360 Gear Team" } ], "cve": "CVE-2017-9310", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2016-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1452620" } ], "notes": [ { "category": "description", "text": "QEMU (aka Quick Emulator), when built with the e1000e NIC emulation support, allows local guest OS privileged users to cause a denial of service (infinite loop) via vectors related to setting the initial receive / transmit descriptor head (TDH/RDH) outside the allocated descriptor buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: net: infinite loop in e1000e NIC emulation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-9310" }, { "category": "external", "summary": "RHBZ#1452620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1452620" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-9310", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9310" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-9310", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9310" } ], "release_date": "2017-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: net: infinite loop in e1000e NIC emulation" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "Qihoo 360 Gear Team" } ], "cve": "CVE-2017-9373", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2016-11-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1458270" } ], "notes": [ { "category": "description", "text": "Memory leak in QEMU (aka Quick Emulator), when built with IDE AHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the AHCI device.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: ide: ahci host memory leakage during hotunplug", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-9373" }, { "category": "external", "summary": "RHBZ#1458270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1458270" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-9373", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9373" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-9373", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9373" } ], "release_date": "2017-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: ide: ahci host memory leakage during hotunplug" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "Qihoo 360 Gear Team" } ], "cve": "CVE-2017-9374", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2017-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1459132" } ], "notes": [ { "category": "description", "text": "Memory leak in QEMU (aka Quick Emulator), when built with USB EHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the device.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: usb: ehci host memory leakage during hotunplug", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-9374" }, { "category": "external", "summary": "RHBZ#1459132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459132" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-9374", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9374" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-9374", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9374" } ], "release_date": "2017-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: usb: ehci host memory leakage during hotunplug" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "Qihoo 360 Gear Team" } ], "cve": "CVE-2017-9375", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2016-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1458744" } ], "notes": [ { "category": "description", "text": "QEMU (aka Quick Emulator), when built with USB xHCI controller emulator support, allows local guest OS privileged users to cause a denial of service (infinite recursive call) via vectors involving control transfer descriptors sequencing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: usb: xhci infinite recursive call via xhci_kick_ep", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-9375" }, { "category": "external", "summary": "RHBZ#1458744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1458744" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-9375", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9375" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-9375", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9375" } ], "release_date": "2017-02-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: usb: xhci infinite recursive call via xhci_kick_ep" }, { "cve": "CVE-2017-9524", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2017-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1460170" } ], "notes": [ { "category": "description", "text": "Quick Emulator (QEMU) built with Network Block Device (NBD) Server support was vulnerable to a null-pointer dereference issue. The flaw could occur when releasing a client that was not initialized due to failed negotiation. A remote user or process could exploit this flaw to crash the qemu-nbd server (denial of service).", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: nbd: segmentation fault due to client non-negotiation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-9524" }, { "category": "external", "summary": "RHBZ#1460170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1460170" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-9524", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9524" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-9524", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9524" } ], "release_date": "2017-05-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T21:17:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-10.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-11.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-7.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-8.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-img-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-common-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.src", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-rhev-debuginfo-10:2.9.0-10.el7.x86_64", "7Server-RH7-RHOS-9.0:qemu-kvm-tools-rhev-10:2.9.0-10.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: nbd: segmentation fault due to client non-negotiation" } ] }
rhsa-2017_2392
Vulnerability from csaf_redhat
Published
2017-08-01 16:04
Modified
2024-11-05 20:08
Summary
Red Hat Security Advisory: qemu-kvm-rhev security, bug fix, and enhancement update
Notes
Topic
An update for qemu-kvm-rhev is now available for RHEV 4.X RHEV-H and Agents for RHEL-7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
The following packages have been upgraded to a later upstream version: qemu-kvm-rhev (2.9.0). (BZ#1387372, BZ#1387600, BZ#1400962)
Security Fix(es):
* A stack buffer overflow flaw was found in the Quick Emulator (QEMU) built with the Network Block Device (NBD) client support. The flaw could occur while processing server's response to a 'NBD_OPT_LIST' request. A malicious NBD server could use this issue to crash a remote NBD client resulting in DoS or potentially execute arbitrary code on client host with privileges of the QEMU process. (CVE-2017-2630)
* An integer overflow flaw was found in Quick Emulator (QEMU) in the CCID Card device support. The flaw could occur while passing messages via command/response packets to and from the host. A privileged user inside a guest could use this flaw to crash the QEMU process. (CVE-2017-5898)
* An information exposure flaw was found in Quick Emulator (QEMU) in Task Priority Register (TPR) optimizations for 32-bit Windows guests. The flaw could occur while accessing TPR. A privileged user inside a guest could use this issue to read portions of the host memory. (CVE-2016-4020)
* A memory-leak flaw was found in the Quick Emulator(QEMU) built with USB xHCI controller emulation support. The flaw could occur while doing a USB-device unplug operation. Unplugging the device repeatedly resulted in leaking host memory, affecting other services on the host. A privileged user inside the guest could exploit this flaw to cause a denial of service on the host or potentially crash the host's QEMU process instance. (CVE-2016-7466)
* Multiple CVEs(CVE-2016-10155, CVE-2016-4020, CVE-2016-6835, CVE-2016-6888, CVE-2016-7422, CVE-2016-7466, CVE-2016-8576, CVE-2016-8669, CVE-2016-8909, CVE-2016-8910, CVE-2016-9907, CVE-2016-9911, CVE-2016-9921, CVE-2016-9922, CVE-2017-2630, CVE-2017-5579, CVE-2017-5898, CVE-2017-5973, CVE-2017-9310, CVE-2017-9373, CVE-2017-9374, CVE-2017-9375) were fixed as result of rebase to QEMU version 2.9.0.
Red Hat would like to thank Li Qiang (Qihoo 360 Inc.) for reporting CVE-2016-6835 and CVE-2016-6888; Li Qiang (360.cn Inc.) for reporting CVE-2017-5898, CVE-2016-7466, CVE-2016-10155, CVE-2017-5579, and CVE-2017-5973; Donghai Zdh (Alibaba Inc.) for reporting CVE-2016-4020; Qinghao Tang (Marvel Team 360.cn Inc.) and Zhenhao Hong (Marvel Team 360.cn Inc.) for reporting CVE-2016-7422; PSIRT (Huawei Inc.) for reporting CVE-2016-8669; Andrew Henderson (Intelligent Automation Inc.) for reporting CVE-2016-8910; Qinghao Tang (Qihoo 360), Li Qiang (Qihoo 360), and Jiangxin (Huawei Inc.) for reporting CVE-2016-9921 and CVE-2016-9922; and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-9310, CVE-2017-9373, CVE-2017-9374, and CVE-2017-9375.
Additional Changes:
This update also fixes several bugs and adds various enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for qemu-kvm-rhev is now available for RHEV 4.X RHEV-H and Agents for RHEL-7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nThe following packages have been upgraded to a later upstream version: qemu-kvm-rhev (2.9.0). (BZ#1387372, BZ#1387600, BZ#1400962)\n\nSecurity Fix(es):\n\n* A stack buffer overflow flaw was found in the Quick Emulator (QEMU) built with the Network Block Device (NBD) client support. The flaw could occur while processing server\u0027s response to a \u0027NBD_OPT_LIST\u0027 request. A malicious NBD server could use this issue to crash a remote NBD client resulting in DoS or potentially execute arbitrary code on client host with privileges of the QEMU process. (CVE-2017-2630)\n\n* An integer overflow flaw was found in Quick Emulator (QEMU) in the CCID Card device support. The flaw could occur while passing messages via command/response packets to and from the host. A privileged user inside a guest could use this flaw to crash the QEMU process. (CVE-2017-5898)\n\n* An information exposure flaw was found in Quick Emulator (QEMU) in Task Priority Register (TPR) optimizations for 32-bit Windows guests. The flaw could occur while accessing TPR. A privileged user inside a guest could use this issue to read portions of the host memory. (CVE-2016-4020)\n\n* A memory-leak flaw was found in the Quick Emulator(QEMU) built with USB xHCI controller emulation support. The flaw could occur while doing a USB-device unplug operation. Unplugging the device repeatedly resulted in leaking host memory, affecting other services on the host. A privileged user inside the guest could exploit this flaw to cause a denial of service on the host or potentially crash the host\u0027s QEMU process instance. (CVE-2016-7466)\n\n* Multiple CVEs(CVE-2016-10155, CVE-2016-4020, CVE-2016-6835, CVE-2016-6888, CVE-2016-7422, CVE-2016-7466, CVE-2016-8576, CVE-2016-8669, CVE-2016-8909, CVE-2016-8910, CVE-2016-9907, CVE-2016-9911, CVE-2016-9921, CVE-2016-9922, CVE-2017-2630, CVE-2017-5579, CVE-2017-5898, CVE-2017-5973, CVE-2017-9310, CVE-2017-9373, CVE-2017-9374, CVE-2017-9375) were fixed as result of rebase to QEMU version 2.9.0.\n\nRed Hat would like to thank Li Qiang (Qihoo 360 Inc.) for reporting CVE-2016-6835 and CVE-2016-6888; Li Qiang (360.cn Inc.) for reporting CVE-2017-5898, CVE-2016-7466, CVE-2016-10155, CVE-2017-5579, and CVE-2017-5973; Donghai Zdh (Alibaba Inc.) for reporting CVE-2016-4020; Qinghao Tang (Marvel Team 360.cn Inc.) and Zhenhao Hong (Marvel Team 360.cn Inc.) for reporting CVE-2016-7422; PSIRT (Huawei Inc.) for reporting CVE-2016-8669; Andrew Henderson (Intelligent Automation Inc.) for reporting CVE-2016-8910; Qinghao Tang (Qihoo 360), Li Qiang (Qihoo 360), and Jiangxin (Huawei Inc.) for reporting CVE-2016-9921 and CVE-2016-9922; and Li Qiang (Qihoo 360 Gear Team) for reporting CVE-2017-9310, CVE-2017-9373, CVE-2017-9374, and CVE-2017-9375.\n\nAdditional Changes:\n\nThis update also fixes several bugs and adds various enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:2392", "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "750801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750801" }, { "category": "external", "summary": "971799", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=971799" }, { "category": "external", "summary": "1032873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1032873" }, { "category": "external", "summary": "1038963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1038963" }, { "category": "external", "summary": "1046612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1046612" }, { "category": "external", "summary": "1055093", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1055093" }, { "category": "external", "summary": "1086193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086193" }, { "category": "external", "summary": "1159726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1159726" }, { "category": "external", "summary": "1159728", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1159728" }, { "category": "external", "summary": "1175113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1175113" }, { "category": "external", "summary": "1179045", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1179045" }, { "category": "external", "summary": "1185172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185172" }, { "category": "external", "summary": "1189998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1189998" }, { "category": "external", "summary": "1193826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1193826" }, { "category": "external", "summary": "1219541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1219541" }, { "category": "external", "summary": "1231739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1231739" }, { "category": "external", "summary": "1248279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1248279" }, { "category": "external", "summary": "1254422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1254422" }, { "category": "external", "summary": "1256618", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1256618" }, { "category": "external", "summary": "1262277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1262277" }, { "category": "external", "summary": "1262676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1262676" }, { "category": "external", "summary": "1264255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1264255" }, { "category": "external", "summary": "1264258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1264258" }, { "category": "external", "summary": "1271060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1271060" }, { "category": "external", "summary": "1274567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1274567" }, { "category": "external", "summary": "1281407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281407" }, { "category": "external", "summary": "1285928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1285928" }, { "category": "external", "summary": "1291284", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291284" }, { "category": "external", "summary": "1293975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1293975" }, { "category": "external", "summary": "1295637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1295637" }, { "category": "external", "summary": "1299876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299876" }, { "category": "external", "summary": "1300768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1300768" }, { "category": "external", "summary": "1300770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1300770" }, { "category": "external", "summary": "1313686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1313686" }, { "category": "external", "summary": "1314131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1314131" }, { "category": "external", "summary": "1329145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1329145" }, { "category": "external", "summary": "1333425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1333425" }, { "category": "external", "summary": "1334398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334398" }, { "category": "external", "summary": "1335808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335808" }, { "category": "external", "summary": "1340439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1340439" }, { "category": "external", "summary": "1342434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342434" }, { "category": "external", "summary": "1347172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1347172" }, { "category": "external", "summary": "1352620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1352620" }, { "category": "external", "summary": "1352769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1352769" }, { "category": "external", "summary": "1354177", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1354177" }, { "category": "external", "summary": "1357808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357808" }, { "category": "external", "summary": "1360301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1360301" }, { "category": "external", "summary": "1361487", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1361487" }, { "category": "external", "summary": "1362084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1362084" }, { "category": "external", "summary": "1362729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1362729" }, { "category": "external", "summary": "1363938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1363938" }, { "category": "external", "summary": "1365708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1365708" }, { "category": "external", "summary": "1366919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1366919" }, { "category": "external", "summary": "1367369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367369" }, { "category": "external", "summary": "1367731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367731" }, { "category": "external", "summary": "1368040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1368040" }, { "category": "external", "summary": "1368406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1368406" }, { "category": "external", "summary": "1368422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1368422" }, { "category": "external", "summary": "1369012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1369012" }, { "category": "external", "summary": "1369031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1369031" }, { "category": "external", "summary": "1369641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1369641" }, { "category": "external", "summary": "1369795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1369795" }, { "category": "external", "summary": "1373264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1373264" }, { "category": "external", "summary": "1373600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1373600" }, { "category": "external", "summary": "1373604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1373604" }, { "category": "external", "summary": "1373710", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1373710" }, { "category": "external", "summary": "1373816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1373816" }, { "category": "external", "summary": "1374237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1374237" }, { "category": "external", "summary": "1375444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1375444" }, { "category": "external", "summary": "1375520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1375520" }, { "category": "external", "summary": "1376000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1376000" }, { "category": "external", "summary": "1376755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1376755" }, { "category": "external", "summary": "1376760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1376760" }, { "category": "external", "summary": "1377063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377063" }, { "category": "external", "summary": "1377160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377160" }, { "category": "external", "summary": "1377837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377837" }, { "category": "external", "summary": "1378334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1378334" }, { "category": "external", "summary": "1378536", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1378536" }, { "category": "external", "summary": "1378538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1378538" }, { "category": "external", "summary": "1378694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1378694" }, { "category": "external", "summary": "1378816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1378816" }, { "category": "external", "summary": "1379034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1379034" }, { "category": "external", "summary": "1379206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1379206" }, { "category": "external", "summary": "1380258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380258" }, { "category": "external", "summary": "1381630", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381630" }, { "category": "external", "summary": "1383012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383012" }, { "category": "external", "summary": "1384124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384124" }, { "category": "external", "summary": "1384909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384909" }, { "category": "external", "summary": "1387372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1387372" }, { "category": "external", "summary": "1387600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1387600" }, { "category": "external", "summary": "1388046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388046" }, { "category": "external", "summary": "1388052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388052" }, { "category": "external", "summary": "1389238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1389238" }, { "category": "external", "summary": "1390316", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390316" }, { "category": "external", "summary": "1390734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390734" }, { "category": "external", "summary": "1390737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390737" }, { "category": "external", "summary": "1390991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390991" }, { "category": "external", "summary": "1391942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391942" }, { "category": "external", "summary": "1392328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1392328" }, { "category": "external", "summary": "1392359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1392359" }, { "category": "external", "summary": "1393322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1393322" }, { "category": "external", "summary": "1393698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1393698" }, { "category": "external", "summary": "1394140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1394140" }, { "category": "external", "summary": "1396536", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1396536" }, { "category": "external", "summary": "1397697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397697" }, { "category": "external", "summary": "1397870", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397870" }, { "category": "external", "summary": "1400059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1400059" }, { "category": "external", "summary": "1400785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1400785" }, { "category": "external", "summary": "1400962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1400962" }, { "category": "external", "summary": "1402222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402222" }, { "category": "external", "summary": "1402265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402265" }, { "category": "external", "summary": "1402272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402272" }, { "category": "external", "summary": "1402645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402645" }, { "category": "external", "summary": "1404137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1404137" }, { "category": "external", "summary": "1404303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1404303" }, { "category": "external", "summary": "1404673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1404673" }, { "category": "external", "summary": "1405123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1405123" }, { "category": "external", "summary": "1406827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406827" }, { "category": "external", "summary": "1409973", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1409973" }, { "category": "external", "summary": "1410284", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410284" }, { "category": "external", "summary": "1410618", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410618" }, { "category": "external", "summary": "1410674", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410674" }, { "category": "external", "summary": "1411105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1411105" }, { "category": "external", "summary": "1412327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412327" }, { "category": "external", "summary": "1412470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412470" }, { "category": "external", "summary": "1412472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412472" }, { "category": "external", "summary": "1414694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1414694" }, { "category": "external", "summary": "1415199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1415199" }, { "category": "external", "summary": "1415947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1415947" }, { "category": "external", "summary": "1416157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1416157" }, { "category": "external", "summary": "1416681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1416681" }, { "category": "external", "summary": "1417840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1417840" }, { "category": "external", "summary": "1418166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1418166" }, { "category": "external", "summary": "1418575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1418575" }, { "category": "external", "summary": "1418927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1418927" }, { "category": "external", "summary": "1419466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1419466" }, { "category": "external", "summary": "1419699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1419699" }, { "category": "external", "summary": "1419899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1419899" }, { "category": "external", "summary": "1420195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420195" }, { "category": "external", "summary": "1420216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420216" }, { "category": "external", "summary": "1420679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420679" }, { "category": "external", "summary": "1421626", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421626" }, { "category": "external", "summary": "1421788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421788" }, { "category": "external", "summary": "1422415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1422415" }, { "category": "external", "summary": "1422846", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1422846" }, { "category": "external", "summary": "1425151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1425151" }, { "category": "external", "summary": "1425178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1425178" }, { "category": "external", "summary": "1425273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1425273" }, { "category": "external", "summary": "1425700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1425700" }, { "category": "external", "summary": "1425765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1425765" }, { "category": "external", "summary": "1427466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1427466" }, { "category": "external", "summary": "1428534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1428534" }, { "category": "external", "summary": "1428810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1428810" }, { "category": "external", "summary": "1430620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1430620" }, { "category": "external", "summary": "1431224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1431224" }, { "category": "external", "summary": "1431939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1431939" }, { "category": "external", "summary": "1432295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1432295" }, { "category": "external", "summary": "1432382", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1432382" }, { "category": "external", "summary": "1432588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1432588" }, { "category": "external", "summary": "1433193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1433193" }, { "category": "external", "summary": "1433921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1433921" }, { "category": "external", "summary": "1434666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434666" }, { "category": "external", "summary": "1434706", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434706" }, { "category": "external", "summary": "1434743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434743" }, { "category": "external", "summary": "1434784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434784" }, { "category": "external", "summary": "1435086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435086" }, { "category": "external", "summary": "1435521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435521" }, { "category": "external", "summary": "1436562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1436562" }, { "category": "external", "summary": "1436616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1436616" }, { "category": "external", "summary": "1437310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1437310" }, { "category": "external", "summary": "1437337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1437337" }, { "category": "external", "summary": "1437393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1437393" }, { "category": "external", "summary": "1438566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438566" }, { "category": "external", "summary": "1440619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1440619" }, { "category": "external", "summary": "1440667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1440667" }, { "category": "external", "summary": "1440677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1440677" }, { "category": "external", "summary": "1441069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441069" }, { "category": "external", "summary": "1443029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443029" }, { "category": "external", "summary": "1443040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443040" }, { "category": "external", "summary": "1444003", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444003" }, { "category": "external", "summary": "1444326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444326" }, { "category": "external", "summary": "1445174", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445174" }, { "category": "external", "summary": "1446003", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446003" }, { "category": "external", "summary": "1446498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446498" }, { "category": "external", "summary": "1447184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447184" }, { "category": "external", "summary": "1447257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447257" }, { "category": "external", "summary": "1447551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447551" }, { "category": "external", "summary": "1447581", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447581" }, { "category": "external", "summary": "1447590", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447590" }, { "category": "external", "summary": "1447592", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447592" }, { "category": "external", "summary": "1447874", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447874" }, { "category": "external", "summary": "1448813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448813" }, { "category": "external", "summary": "1449031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449031" }, { "category": "external", "summary": "1449037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449037" }, { "category": "external", "summary": "1449490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449490" }, { "category": "external", "summary": "1449939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449939" }, { "category": "external", "summary": "1450759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1450759" }, { "category": "external", "summary": "1451191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451191" }, { "category": "external", "summary": "1451483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451483" }, { "category": "external", "summary": "1451629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451629" }, { "category": "external", "summary": "1451631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451631" }, { "category": "external", "summary": "1451849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451849" }, { "category": "external", "summary": "1451862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451862" }, { "category": "external", "summary": "1452048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1452048" }, { "category": "external", "summary": "1452066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1452066" }, { "category": "external", "summary": "1452148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1452148" }, { "category": "external", "summary": "1452512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1452512" }, { "category": "external", "summary": "1452605", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1452605" }, { "category": "external", "summary": "1452620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1452620" }, { "category": "external", "summary": "1452702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1452702" }, { "category": "external", "summary": "1452752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1452752" }, { "category": "external", "summary": "1453169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1453169" }, { "category": "external", "summary": "1454582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1454582" }, { "category": "external", "summary": "1454641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1454641" }, { "category": "external", "summary": "1455150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1455150" }, { "category": "external", "summary": "1456424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1456424" }, { "category": "external", "summary": "1456456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1456456" }, { "category": "external", "summary": "1457088", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1457088" }, { "category": "external", "summary": "1457740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1457740" }, { "category": "external", "summary": "1458270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1458270" }, { "category": "external", "summary": "1458705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1458705" }, { "category": "external", "summary": "1458744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1458744" }, { "category": "external", "summary": "1458782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1458782" }, { "category": "external", "summary": "1459132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459132" }, { "category": "external", "summary": "1461561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1461561" }, { "category": "external", "summary": "1461827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1461827" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2392.json" } ], "title": "Red Hat Security Advisory: qemu-kvm-rhev security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T20:08:10+00:00", "generator": { "date": "2024-11-05T20:08:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:2392", "initial_release_date": "2017-08-01T16:04:36+00:00", "revision_history": [ { "date": "2017-08-01T16:04:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-08-01T16:04:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:08:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product": { "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "product": { "name": "qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "product_id": "qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.9.0-14.el7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.9.0-14.el7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-img-rhev-10:2.9.0-14.el7.x86_64", "product": { "name": "qemu-img-rhev-10:2.9.0-14.el7.x86_64", "product_id": "qemu-img-rhev-10:2.9.0-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@2.9.0-14.el7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "product": { "name": "qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "product_id": "qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.9.0-14.el7?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64", "product": { "name": "qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64", "product_id": "qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.9.0-14.el7?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "product": { "name": "qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "product_id": "qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.9.0-14.el7?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "product": { "name": "qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "product_id": "qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.9.0-14.el7?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "product": { "name": "qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "product_id": "qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@2.9.0-14.el7?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "product": { "name": "qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "product_id": "qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.9.0-14.el7?arch=ppc64le\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "product": { "name": "qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "product_id": "qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.9.0-14.el7?arch=ppc64le\u0026epoch=10" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-10:2.9.0-14.el7.src", "product": { "name": "qemu-kvm-rhev-10:2.9.0-14.el7.src", "product_id": "qemu-kvm-rhev-10:2.9.0-14.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.9.0-14.el7?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.9.0-14.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le" }, "product_reference": "qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.9.0-14.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64" }, "product_reference": "qemu-img-rhev-10:2.9.0-14.el7.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le" }, "product_reference": "qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le" }, "product_reference": "qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.9.0-14.el7.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src" }, "product_reference": "qemu-kvm-rhev-10:2.9.0-14.el7.src", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.9.0-14.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le" }, "product_reference": "qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Donghai Zdh" ], "organization": "Alibaba Inc." } ], "cve": "CVE-2016-4020", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2016-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1313686" } ], "notes": [ { "category": "description", "text": "An information-exposure flaw was found in Quick Emulator (QEMU) in Task Priority Register (TPR) optimizations for 32-bit Windows guests. The flaw could occur while accessing TPR. A privileged user inside a guest could use this issue to read portions of the host memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: i386: leakage of stack memory to guest in kvmvapic.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle:\nhttps://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4020" }, { "category": "external", "summary": "RHBZ#1313686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1313686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4020", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4020" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4020", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4020" } ], "release_date": "2016-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 3.4, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: i386: leakage of stack memory to guest in kvmvapic.c" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "Qihoo 360 Inc." } ], "cve": "CVE-2016-6835", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2016-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1369012" } ], "notes": [ { "category": "description", "text": "The vmxnet_tx_pkt_parse_headers function in hw/net/vmxnet_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (buffer over-read) by leveraging failure to check IP header length.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: net: vmxnet: buffer overflow in vmxnet_tx_pkt_parse_headers() in vmxnet3 device emulation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6835" }, { "category": "external", "summary": "RHBZ#1369012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1369012" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6835", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6835" } ], "release_date": "2016-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:N/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: net: vmxnet: buffer overflow in vmxnet_tx_pkt_parse_headers() in vmxnet3 device emulation" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "Qihoo 360 Inc." } ], "cve": "CVE-2016-6888", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2016-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1369031" } ], "notes": [ { "category": "description", "text": "Integer overflow in the net_tx_pkt_init function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU process crash) via the maximum fragmentation count, which triggers an unchecked multiplication and NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: net: vmxnet: integer overflow in packet initialisation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6888" }, { "category": "external", "summary": "RHBZ#1369031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1369031" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6888", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6888" } ], "release_date": "2016-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: net: vmxnet: integer overflow in packet initialisation" }, { "acknowledgments": [ { "names": [ "Qinghao Tang", "Zhenhao Hong" ], "organization": "360.cn Marvel Team" } ], "cve": "CVE-2016-7422", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2016-06-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1376755" } ], "notes": [ { "category": "description", "text": "The virtqueue_map_desc function in hw/virtio/virtio.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) via a large I/O descriptor buffer length value.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: virtio: null pointer dereference in virtqueu_map_desc", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7422" }, { "category": "external", "summary": "RHBZ#1376755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1376755" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7422", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7422" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7422", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7422" } ], "release_date": "2016-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: virtio: null pointer dereference in virtqueu_map_desc" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "360.cn Inc." } ], "cve": "CVE-2016-7466", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2016-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1377837" } ], "notes": [ { "category": "description", "text": "A memory-leak flaw was found in the Quick Emulator(QEMU) built with USB xHCI controller emulation support. The flaw could occur while doing a USB-device unplug operation. Unplugging the device repeatedly resulted in leaking host memory, which affected other services on the host. A privileged user inside the guest could exploit this flaw to cause a denial of service on the host or potentially crash the host\u0027s QEMU process instance.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: usb: xhci memory leakage during device unplug", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7466" }, { "category": "external", "summary": "RHBZ#1377837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1377837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7466", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7466" } ], "release_date": "2016-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: usb: xhci memory leakage during device unplug" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "Qihoo 360" } ], "cve": "CVE-2016-8576", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2016-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1333425" } ], "notes": [ { "category": "description", "text": "The xhci_ring_fetch function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging failure to limit the number of link Transfer Request Blocks (TRB) to process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: usb: xHCI: infinite loop vulnerability in xhci_ring_fetch", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8576" }, { "category": "external", "summary": "RHBZ#1333425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1333425" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8576", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8576" } ], "release_date": "2016-10-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: usb: xHCI: infinite loop vulnerability in xhci_ring_fetch" }, { "acknowledgments": [ { "names": [ "PSIRT" ], "organization": "Huawei Inc." } ], "cve": "CVE-2016-8669", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2016-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1384909" } ], "notes": [ { "category": "description", "text": "The serial_update_parameters function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving a value of divider greater than baud base.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: char: divide by zero error in serial_update_parameters", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8669" }, { "category": "external", "summary": "RHBZ#1384909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8669", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8669" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8669", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8669" } ], "release_date": "2016-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: char: divide by zero error in serial_update_parameters" }, { "acknowledgments": [ { "names": [ "PSIRT" ], "organization": "Huawei Inc." } ], "cve": "CVE-2016-8909", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2016-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1388052" } ], "notes": [ { "category": "description", "text": "The intel_hda_xfer function in hw/audio/intel-hda.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via an entry with the same value for buffer length and pointer position.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: audio: intel-hda: infinite loop in processing dma buffer stream", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8909" }, { "category": "external", "summary": "RHBZ#1388052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388052" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8909", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8909" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8909", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8909" } ], "release_date": "2016-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: audio: intel-hda: infinite loop in processing dma buffer stream" }, { "acknowledgments": [ { "names": [ "Andrew Henderson" ], "organization": "Intelligent Automation Inc." } ], "cve": "CVE-2016-8910", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2016-06-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1388046" } ], "notes": [ { "category": "description", "text": "The rtl8139_cplus_transmit function in hw/net/rtl8139.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) by leveraging failure to limit the ring descriptor count.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: net: rtl8139: infinite loop while transmit in C+ mode", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8910" }, { "category": "external", "summary": "RHBZ#1388046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388046" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8910", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8910" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8910", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8910" } ], "release_date": "2016-10-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: net: rtl8139: infinite loop while transmit in C+ mode" }, { "cve": "CVE-2016-9907", "cwe": { "id": "CWE-244", "name": "Improper Clearing of Heap Memory Before Release (\u0027Heap Inspection\u0027)" }, "discovery_date": "2016-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1402265" } ], "notes": [ { "category": "description", "text": "Quick Emulator (Qemu) built with the USB redirector usb-guest support is vulnerable to a memory leakage flaw. It could occur while destroying the USB redirector in \u0027usbredir_handle_destroy\u0027. A guest user/process could use this issue to leak host memory, resulting in DoS for a host.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: usb: redirector: memory leakage when destroying redirector", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-9907" }, { "category": "external", "summary": "RHBZ#1402265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402265" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-9907", "url": "https://www.cve.org/CVERecord?id=CVE-2016-9907" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-9907", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9907" } ], "release_date": "2016-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: usb: redirector: memory leakage when destroying redirector" }, { "cve": "CVE-2016-9911", "cwe": { "id": "CWE-244", "name": "Improper Clearing of Heap Memory Before Release (\u0027Heap Inspection\u0027)" }, "discovery_date": "2016-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1402272" } ], "notes": [ { "category": "description", "text": "Quick Emulator (Qemu) built with the USB EHCI Emulation support is vulnerable to a memory leakage issue. It could occur while processing packet data in \u0027ehci_init_transfer\u0027. A guest user/process could use this issue to leak host memory, resulting in DoS for a host.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: usb: ehci: memory leakage in ehci_init_transfer", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-9911" }, { "category": "external", "summary": "RHBZ#1402272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-9911", "url": "https://www.cve.org/CVERecord?id=CVE-2016-9911" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-9911", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9911" } ], "release_date": "2016-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: usb: ehci: memory leakage in ehci_init_transfer" }, { "acknowledgments": [ { "names": [ "Jiangxin" ], "organization": "Huawei Inc." }, { "names": [ "Li Qiang", "Qinghao Tang" ], "organization": "Qihoo 360" } ], "cve": "CVE-2016-9921", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2016-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1334398" } ], "notes": [ { "category": "description", "text": "Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-9921" }, { "category": "external", "summary": "RHBZ#1334398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-9921", "url": "https://www.cve.org/CVERecord?id=CVE-2016-9921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-9921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9921" } ], "release_date": "2016-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy" }, { "acknowledgments": [ { "names": [ "Jiangxin" ], "organization": "Huawei Inc." }, { "names": [ "Li Qiang", "Qinghao Tang" ], "organization": "Qihoo 360" } ], "cve": "CVE-2016-9922", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2016-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1334398" } ], "notes": [ { "category": "description", "text": "The cirrus_do_copy function in hw/display/cirrus_vga.c in QEMU (aka Quick Emulator), when cirrus graphics mode is VGA, allows local guest OS privileged users to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving blit pitch values.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-9922" }, { "category": "external", "summary": "RHBZ#1334398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-9922", "url": "https://www.cve.org/CVERecord?id=CVE-2016-9922" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-9922", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9922" } ], "release_date": "2016-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "360.cn Inc." } ], "cve": "CVE-2016-10155", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2016-10-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1415199" } ], "notes": [ { "category": "description", "text": "Memory leak in hw/watchdog/wdt_i6300esb.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: watchdog: memory leakage in virtual hardware watchdog wdt_i6300esb", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-10155" }, { "category": "external", "summary": "RHBZ#1415199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1415199" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-10155", "url": "https://www.cve.org/CVERecord?id=CVE-2016-10155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-10155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-10155" } ], "release_date": "2016-12-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: watchdog: memory leakage in virtual hardware watchdog wdt_i6300esb" }, { "cve": "CVE-2017-2630", "cwe": { "id": "CWE-121", "name": "Stack-based Buffer Overflow" }, "discovery_date": "2017-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1422415" } ], "notes": [ { "category": "description", "text": "A stack buffer overflow flaw was found in the Quick Emulator (QEMU) built with the Network Block Device (NBD) client support. The flaw could occur while processing server\u0027s response to a \u0027NBD_OPT_LIST\u0027 request. A malicious NBD server could use this issue to crash a remote NBD client resulting in DoS or potentially execute arbitrary code on client host with privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: nbd: oob stack write in client routine drop_sync", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-2630" }, { "category": "external", "summary": "RHBZ#1422415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1422415" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-2630", "url": "https://www.cve.org/CVERecord?id=CVE-2017-2630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-2630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-2630" } ], "release_date": "2017-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:S/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Qemu: nbd: oob stack write in client routine drop_sync" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "360.cn Inc." } ], "cve": "CVE-2017-5579", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2016-10-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1416157" } ], "notes": [ { "category": "description", "text": "Memory leak in the serial_exit_core function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: serial: host memory leakage 16550A UART emulation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5579" }, { "category": "external", "summary": "RHBZ#1416157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1416157" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5579", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5579" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5579", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5579" } ], "release_date": "2017-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: serial: host memory leakage 16550A UART emulation" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "360.cn Inc." } ], "cve": "CVE-2017-5898", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2016-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1419699" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Quick Emulator (QEMU) in the CCID Card device support. The flaw could occur while passing messages via command/response packets to and from the host. A privileged user inside a guest could use this flaw to crash the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: usb: integer overflow in emulated_apdu_from_guest", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5898" }, { "category": "external", "summary": "RHBZ#1419699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1419699" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5898", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5898" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5898", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5898" } ], "release_date": "2017-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:N/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:N/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Qemu: usb: integer overflow in emulated_apdu_from_guest" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "360.cn Inc." } ], "cve": "CVE-2017-5973", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2017-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1421626" } ], "notes": [ { "category": "description", "text": "The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: usb: infinite loop while doing control transfer in xhci_kick_epctx", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5973" }, { "category": "external", "summary": "RHBZ#1421626", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421626" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5973", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5973" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5973", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5973" } ], "release_date": "2017-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: usb: infinite loop while doing control transfer in xhci_kick_epctx" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "Qihoo 360 Gear Team" } ], "cve": "CVE-2017-9310", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2016-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1452620" } ], "notes": [ { "category": "description", "text": "QEMU (aka Quick Emulator), when built with the e1000e NIC emulation support, allows local guest OS privileged users to cause a denial of service (infinite loop) via vectors related to setting the initial receive / transmit descriptor head (TDH/RDH) outside the allocated descriptor buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: net: infinite loop in e1000e NIC emulation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-9310" }, { "category": "external", "summary": "RHBZ#1452620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1452620" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-9310", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9310" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-9310", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9310" } ], "release_date": "2017-02-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: net: infinite loop in e1000e NIC emulation" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "Qihoo 360 Gear Team" } ], "cve": "CVE-2017-9373", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2016-11-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1458270" } ], "notes": [ { "category": "description", "text": "Memory leak in QEMU (aka Quick Emulator), when built with IDE AHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the AHCI device.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: ide: ahci host memory leakage during hotunplug", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-9373" }, { "category": "external", "summary": "RHBZ#1458270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1458270" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-9373", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9373" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-9373", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9373" } ], "release_date": "2017-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: ide: ahci host memory leakage during hotunplug" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "Qihoo 360 Gear Team" } ], "cve": "CVE-2017-9374", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2017-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1459132" } ], "notes": [ { "category": "description", "text": "Memory leak in QEMU (aka Quick Emulator), when built with USB EHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the device.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: usb: ehci host memory leakage during hotunplug", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-9374" }, { "category": "external", "summary": "RHBZ#1459132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1459132" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-9374", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9374" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-9374", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9374" } ], "release_date": "2017-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: usb: ehci host memory leakage during hotunplug" }, { "acknowledgments": [ { "names": [ "Li Qiang" ], "organization": "Qihoo 360 Gear Team" } ], "cve": "CVE-2017-9375", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2016-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1458744" } ], "notes": [ { "category": "description", "text": "QEMU (aka Quick Emulator), when built with USB xHCI controller emulator support, allows local guest OS privileged users to cause a denial of service (infinite recursive call) via vectors involving control transfer descriptors sequencing.", "title": "Vulnerability description" }, { "category": "summary", "text": "Qemu: usb: xhci infinite recursive call via xhci_kick_ep", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-9375" }, { "category": "external", "summary": "RHBZ#1458744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1458744" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-9375", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9375" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-9375", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9375" } ], "release_date": "2017-02-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-08-01T16:04:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 2.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.0, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-img-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-common-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.src", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-rhev-debuginfo-10:2.9.0-14.el7.x86_64", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.ppc64le", "7Server-RHEV-4-Agents-7:qemu-kvm-tools-rhev-10:2.9.0-14.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Qemu: usb: xhci infinite recursive call via xhci_kick_ep" } ] }
ghsa-5wpx-5h74-2wwx
Vulnerability from github
Published
2022-05-13 01:07
Modified
2022-05-13 01:07
Severity ?
Details
Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS.
{ "affected": [], "aliases": [ "CVE-2016-9921" ], "database_specific": { "cwe_ids": [ "CWE-369" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-12-23T22:59:00Z", "severity": "MODERATE" }, "details": "Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS.", "id": "GHSA-5wpx-5h74-2wwx", "modified": "2022-05-13T01:07:29Z", "published": "2022-05-13T01:07:29Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9921" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2016-9921" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334398" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201701-49" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/12/09/1" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/94803" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.