rhsa-2007_0323
Vulnerability from csaf_redhat
Published
2007-10-02 20:53
Modified
2024-11-05 16:43
Summary
Red Hat Security Advisory: xen security update

Notes

Topic
An updated Xen package to fix multiple security issues is now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The Xen package contains the tools for managing the virtual machine monitor in Red Hat Enterprise Linux virtualization. The following security flaws are fixed in the updated Xen package: Joris van Rantwijk found a flaw in the Pygrub utility which is used as a boot loader for guest domains. A malicious local administrator of a guest domain could create a carefully crafted grub.conf file which would trigger the execution of arbitrary code outside of that domain. (CVE-2007-4993) Tavis Ormandy discovered a heap overflow flaw during video-to-video copy operations in the Cirrus VGA extension code used in Xen. A malicious local administrator of a guest domain could potentially trigger this flaw and execute arbitrary code outside of the domain. (CVE-2007-1320) Tavis Ormandy discovered insufficient input validation leading to a heap overflow in the Xen NE2000 network driver. If the driver is in use, a malicious local administrator of a guest domain could potentially trigger this flaw and execute arbitrary code outside of the domain. Xen does not use this driver by default. (CVE-2007-1321) Users of Xen should update to these erratum packages containing backported patches which correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated Xen package to fix multiple security issues is now available for\nRed Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Xen package contains the tools for managing the virtual machine monitor\nin Red Hat Enterprise Linux virtualization.\n\nThe following security flaws are fixed in the updated Xen package:\n\nJoris van Rantwijk found a flaw in the Pygrub utility which is used as a\nboot loader for guest domains.  A malicious local administrator of a guest\ndomain could create a carefully crafted grub.conf file which would trigger\nthe execution of arbitrary code outside of that domain. (CVE-2007-4993)\n\nTavis Ormandy discovered a heap overflow flaw during video-to-video copy\noperations in the Cirrus VGA extension code used in Xen.  A malicious local\nadministrator of a guest domain could potentially trigger this flaw and\nexecute arbitrary code outside of the domain. (CVE-2007-1320)\n\nTavis Ormandy discovered insufficient input validation leading to a heap\noverflow in the Xen NE2000 network driver.   If the driver is in use, a\nmalicious local administrator of a guest domain could potentially trigger\nthis flaw and execute arbitrary code outside of the domain.  Xen does not\nuse this driver by default. (CVE-2007-1321)\n\nUsers of Xen should update to these erratum packages containing backported\npatches which correct these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2007:0323",
        "url": "https://access.redhat.com/errata/RHSA-2007:0323"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/security/updates/classification/#important",
        "url": "http://www.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "237342",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237342"
      },
      {
        "category": "external",
        "summary": "237343",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237343"
      },
      {
        "category": "external",
        "summary": "302801",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=302801"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0323.json"
      }
    ],
    "title": "Red Hat Security Advisory: xen security update",
    "tracking": {
      "current_release_date": "2024-11-05T16:43:57+00:00",
      "generator": {
        "date": "2024-11-05T16:43:57+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2007:0323",
      "initial_release_date": "2007-10-02T20:53:00+00:00",
      "revision_history": [
        {
          "date": "2007-10-02T20:53:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2007-10-02T16:53:38+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T16:43:57+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
                  "product_id": "5Client-VT",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_virtualization:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Virtualization (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux Virtualization (v. 5 server)",
                  "product_id": "5Server-VT",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_virtualization:5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
                "product": {
                  "name": "xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
                  "product_id": "xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xen-debuginfo@3.0.3-25.0.4.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xen-devel-0:3.0.3-25.0.4.el5.ia64",
                "product": {
                  "name": "xen-devel-0:3.0.3-25.0.4.el5.ia64",
                  "product_id": "xen-devel-0:3.0.3-25.0.4.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xen-devel@3.0.3-25.0.4.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xen-0:3.0.3-25.0.4.el5.ia64",
                "product": {
                  "name": "xen-0:3.0.3-25.0.4.el5.ia64",
                  "product_id": "xen-0:3.0.3-25.0.4.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xen@3.0.3-25.0.4.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-0:3.0.3-25.0.4.el5.ia64",
                "product": {
                  "name": "xen-libs-0:3.0.3-25.0.4.el5.ia64",
                  "product_id": "xen-libs-0:3.0.3-25.0.4.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xen-libs@3.0.3-25.0.4.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
                "product": {
                  "name": "xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
                  "product_id": "xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xen-debuginfo@3.0.3-25.0.4.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xen-devel-0:3.0.3-25.0.4.el5.x86_64",
                "product": {
                  "name": "xen-devel-0:3.0.3-25.0.4.el5.x86_64",
                  "product_id": "xen-devel-0:3.0.3-25.0.4.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xen-devel@3.0.3-25.0.4.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xen-0:3.0.3-25.0.4.el5.x86_64",
                "product": {
                  "name": "xen-0:3.0.3-25.0.4.el5.x86_64",
                  "product_id": "xen-0:3.0.3-25.0.4.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xen@3.0.3-25.0.4.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-0:3.0.3-25.0.4.el5.x86_64",
                "product": {
                  "name": "xen-libs-0:3.0.3-25.0.4.el5.x86_64",
                  "product_id": "xen-libs-0:3.0.3-25.0.4.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xen-libs@3.0.3-25.0.4.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
                "product": {
                  "name": "xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
                  "product_id": "xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xen-debuginfo@3.0.3-25.0.4.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xen-devel-0:3.0.3-25.0.4.el5.i386",
                "product": {
                  "name": "xen-devel-0:3.0.3-25.0.4.el5.i386",
                  "product_id": "xen-devel-0:3.0.3-25.0.4.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xen-devel@3.0.3-25.0.4.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xen-0:3.0.3-25.0.4.el5.i386",
                "product": {
                  "name": "xen-0:3.0.3-25.0.4.el5.i386",
                  "product_id": "xen-0:3.0.3-25.0.4.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xen@3.0.3-25.0.4.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xen-libs-0:3.0.3-25.0.4.el5.i386",
                "product": {
                  "name": "xen-libs-0:3.0.3-25.0.4.el5.i386",
                  "product_id": "xen-libs-0:3.0.3-25.0.4.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xen-libs@3.0.3-25.0.4.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xen-0:3.0.3-25.0.4.el5.src",
                "product": {
                  "name": "xen-0:3.0.3-25.0.4.el5.src",
                  "product_id": "xen-0:3.0.3-25.0.4.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xen@3.0.3-25.0.4.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-0:3.0.3-25.0.4.el5.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:xen-0:3.0.3-25.0.4.el5.i386"
        },
        "product_reference": "xen-0:3.0.3-25.0.4.el5.i386",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-0:3.0.3-25.0.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:xen-0:3.0.3-25.0.4.el5.ia64"
        },
        "product_reference": "xen-0:3.0.3-25.0.4.el5.ia64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-0:3.0.3-25.0.4.el5.src as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:xen-0:3.0.3-25.0.4.el5.src"
        },
        "product_reference": "xen-0:3.0.3-25.0.4.el5.src",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-0:3.0.3-25.0.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:xen-0:3.0.3-25.0.4.el5.x86_64"
        },
        "product_reference": "xen-0:3.0.3-25.0.4.el5.x86_64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-debuginfo-0:3.0.3-25.0.4.el5.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.i386"
        },
        "product_reference": "xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-debuginfo-0:3.0.3-25.0.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64"
        },
        "product_reference": "xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64"
        },
        "product_reference": "xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-0:3.0.3-25.0.4.el5.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.i386"
        },
        "product_reference": "xen-devel-0:3.0.3-25.0.4.el5.i386",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-0:3.0.3-25.0.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.ia64"
        },
        "product_reference": "xen-devel-0:3.0.3-25.0.4.el5.ia64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-0:3.0.3-25.0.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.x86_64"
        },
        "product_reference": "xen-devel-0:3.0.3-25.0.4.el5.x86_64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-0:3.0.3-25.0.4.el5.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.i386"
        },
        "product_reference": "xen-libs-0:3.0.3-25.0.4.el5.i386",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-0:3.0.3-25.0.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.ia64"
        },
        "product_reference": "xen-libs-0:3.0.3-25.0.4.el5.ia64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-0:3.0.3-25.0.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)",
          "product_id": "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.x86_64"
        },
        "product_reference": "xen-libs-0:3.0.3-25.0.4.el5.x86_64",
        "relates_to_product_reference": "5Client-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-0:3.0.3-25.0.4.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:xen-0:3.0.3-25.0.4.el5.i386"
        },
        "product_reference": "xen-0:3.0.3-25.0.4.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-0:3.0.3-25.0.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:xen-0:3.0.3-25.0.4.el5.ia64"
        },
        "product_reference": "xen-0:3.0.3-25.0.4.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-0:3.0.3-25.0.4.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:xen-0:3.0.3-25.0.4.el5.src"
        },
        "product_reference": "xen-0:3.0.3-25.0.4.el5.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-0:3.0.3-25.0.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:xen-0:3.0.3-25.0.4.el5.x86_64"
        },
        "product_reference": "xen-0:3.0.3-25.0.4.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-debuginfo-0:3.0.3-25.0.4.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.i386"
        },
        "product_reference": "xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-debuginfo-0:3.0.3-25.0.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64"
        },
        "product_reference": "xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64"
        },
        "product_reference": "xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-0:3.0.3-25.0.4.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:xen-devel-0:3.0.3-25.0.4.el5.i386"
        },
        "product_reference": "xen-devel-0:3.0.3-25.0.4.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-0:3.0.3-25.0.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:xen-devel-0:3.0.3-25.0.4.el5.ia64"
        },
        "product_reference": "xen-devel-0:3.0.3-25.0.4.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-0:3.0.3-25.0.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:xen-devel-0:3.0.3-25.0.4.el5.x86_64"
        },
        "product_reference": "xen-devel-0:3.0.3-25.0.4.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-0:3.0.3-25.0.4.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:xen-libs-0:3.0.3-25.0.4.el5.i386"
        },
        "product_reference": "xen-libs-0:3.0.3-25.0.4.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-0:3.0.3-25.0.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:xen-libs-0:3.0.3-25.0.4.el5.ia64"
        },
        "product_reference": "xen-libs-0:3.0.3-25.0.4.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-0:3.0.3-25.0.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:xen-libs-0:3.0.3-25.0.4.el5.x86_64"
        },
        "product_reference": "xen-libs-0:3.0.3-25.0.4.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-0:3.0.3-25.0.4.el5.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:xen-0:3.0.3-25.0.4.el5.i386"
        },
        "product_reference": "xen-0:3.0.3-25.0.4.el5.i386",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-0:3.0.3-25.0.4.el5.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:xen-0:3.0.3-25.0.4.el5.ia64"
        },
        "product_reference": "xen-0:3.0.3-25.0.4.el5.ia64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-0:3.0.3-25.0.4.el5.src as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:xen-0:3.0.3-25.0.4.el5.src"
        },
        "product_reference": "xen-0:3.0.3-25.0.4.el5.src",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-0:3.0.3-25.0.4.el5.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:xen-0:3.0.3-25.0.4.el5.x86_64"
        },
        "product_reference": "xen-0:3.0.3-25.0.4.el5.x86_64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-debuginfo-0:3.0.3-25.0.4.el5.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.i386"
        },
        "product_reference": "xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-debuginfo-0:3.0.3-25.0.4.el5.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64"
        },
        "product_reference": "xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64"
        },
        "product_reference": "xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-0:3.0.3-25.0.4.el5.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.i386"
        },
        "product_reference": "xen-devel-0:3.0.3-25.0.4.el5.i386",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-0:3.0.3-25.0.4.el5.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.ia64"
        },
        "product_reference": "xen-devel-0:3.0.3-25.0.4.el5.ia64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-0:3.0.3-25.0.4.el5.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.x86_64"
        },
        "product_reference": "xen-devel-0:3.0.3-25.0.4.el5.x86_64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-0:3.0.3-25.0.4.el5.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.i386"
        },
        "product_reference": "xen-libs-0:3.0.3-25.0.4.el5.i386",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-0:3.0.3-25.0.4.el5.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.ia64"
        },
        "product_reference": "xen-libs-0:3.0.3-25.0.4.el5.ia64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-0:3.0.3-25.0.4.el5.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)",
          "product_id": "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.x86_64"
        },
        "product_reference": "xen-libs-0:3.0.3-25.0.4.el5.x86_64",
        "relates_to_product_reference": "5Server-VT"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-0:3.0.3-25.0.4.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:xen-0:3.0.3-25.0.4.el5.i386"
        },
        "product_reference": "xen-0:3.0.3-25.0.4.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-0:3.0.3-25.0.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:xen-0:3.0.3-25.0.4.el5.ia64"
        },
        "product_reference": "xen-0:3.0.3-25.0.4.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-0:3.0.3-25.0.4.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:xen-0:3.0.3-25.0.4.el5.src"
        },
        "product_reference": "xen-0:3.0.3-25.0.4.el5.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-0:3.0.3-25.0.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:xen-0:3.0.3-25.0.4.el5.x86_64"
        },
        "product_reference": "xen-0:3.0.3-25.0.4.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-debuginfo-0:3.0.3-25.0.4.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.i386"
        },
        "product_reference": "xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-debuginfo-0:3.0.3-25.0.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64"
        },
        "product_reference": "xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64"
        },
        "product_reference": "xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-0:3.0.3-25.0.4.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:xen-devel-0:3.0.3-25.0.4.el5.i386"
        },
        "product_reference": "xen-devel-0:3.0.3-25.0.4.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-0:3.0.3-25.0.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:xen-devel-0:3.0.3-25.0.4.el5.ia64"
        },
        "product_reference": "xen-devel-0:3.0.3-25.0.4.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-devel-0:3.0.3-25.0.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:xen-devel-0:3.0.3-25.0.4.el5.x86_64"
        },
        "product_reference": "xen-devel-0:3.0.3-25.0.4.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-0:3.0.3-25.0.4.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:xen-libs-0:3.0.3-25.0.4.el5.i386"
        },
        "product_reference": "xen-libs-0:3.0.3-25.0.4.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-0:3.0.3-25.0.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:xen-libs-0:3.0.3-25.0.4.el5.ia64"
        },
        "product_reference": "xen-libs-0:3.0.3-25.0.4.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xen-libs-0:3.0.3-25.0.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:xen-libs-0:3.0.3-25.0.4.el5.x86_64"
        },
        "product_reference": "xen-libs-0:3.0.3-25.0.4.el5.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-1320",
      "discovery_date": "2007-03-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "237342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple heap-based buffer overflows in the cirrus_invalidate_region function in the Cirrus VGA extension in QEMU 0.8.2, as used in Xen and possibly other products, might allow local users to execute arbitrary code via unspecified vectors related to \"attempting to mark non-existent regions as dirty,\" aka the \"bitblt\" heap overflow.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xen/qemu Cirrus LGD-54XX \"bitblt\" Heap Overflow",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-VT:xen-0:3.0.3-25.0.4.el5.i386",
          "5Client-VT:xen-0:3.0.3-25.0.4.el5.ia64",
          "5Client-VT:xen-0:3.0.3-25.0.4.el5.src",
          "5Client-VT:xen-0:3.0.3-25.0.4.el5.x86_64",
          "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
          "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
          "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
          "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.i386",
          "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.ia64",
          "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
          "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.i386",
          "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.ia64",
          "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.x86_64",
          "5Client:xen-0:3.0.3-25.0.4.el5.i386",
          "5Client:xen-0:3.0.3-25.0.4.el5.ia64",
          "5Client:xen-0:3.0.3-25.0.4.el5.src",
          "5Client:xen-0:3.0.3-25.0.4.el5.x86_64",
          "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
          "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
          "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
          "5Client:xen-devel-0:3.0.3-25.0.4.el5.i386",
          "5Client:xen-devel-0:3.0.3-25.0.4.el5.ia64",
          "5Client:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
          "5Client:xen-libs-0:3.0.3-25.0.4.el5.i386",
          "5Client:xen-libs-0:3.0.3-25.0.4.el5.ia64",
          "5Client:xen-libs-0:3.0.3-25.0.4.el5.x86_64",
          "5Server-VT:xen-0:3.0.3-25.0.4.el5.i386",
          "5Server-VT:xen-0:3.0.3-25.0.4.el5.ia64",
          "5Server-VT:xen-0:3.0.3-25.0.4.el5.src",
          "5Server-VT:xen-0:3.0.3-25.0.4.el5.x86_64",
          "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
          "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
          "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
          "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.i386",
          "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.ia64",
          "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
          "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.i386",
          "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.ia64",
          "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.x86_64",
          "5Server:xen-0:3.0.3-25.0.4.el5.i386",
          "5Server:xen-0:3.0.3-25.0.4.el5.ia64",
          "5Server:xen-0:3.0.3-25.0.4.el5.src",
          "5Server:xen-0:3.0.3-25.0.4.el5.x86_64",
          "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
          "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
          "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
          "5Server:xen-devel-0:3.0.3-25.0.4.el5.i386",
          "5Server:xen-devel-0:3.0.3-25.0.4.el5.ia64",
          "5Server:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
          "5Server:xen-libs-0:3.0.3-25.0.4.el5.i386",
          "5Server:xen-libs-0:3.0.3-25.0.4.el5.ia64",
          "5Server:xen-libs-0:3.0.3-25.0.4.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-1320"
        },
        {
          "category": "external",
          "summary": "RHBZ#237342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1320",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-1320"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1320",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1320"
        }
      ],
      "release_date": "2007-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2007-10-02T20:53:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client-VT:xen-0:3.0.3-25.0.4.el5.i386",
            "5Client-VT:xen-0:3.0.3-25.0.4.el5.ia64",
            "5Client-VT:xen-0:3.0.3-25.0.4.el5.src",
            "5Client-VT:xen-0:3.0.3-25.0.4.el5.x86_64",
            "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
            "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
            "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
            "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.i386",
            "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.ia64",
            "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
            "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.i386",
            "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.ia64",
            "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.x86_64",
            "5Client:xen-0:3.0.3-25.0.4.el5.i386",
            "5Client:xen-0:3.0.3-25.0.4.el5.ia64",
            "5Client:xen-0:3.0.3-25.0.4.el5.src",
            "5Client:xen-0:3.0.3-25.0.4.el5.x86_64",
            "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
            "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
            "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
            "5Client:xen-devel-0:3.0.3-25.0.4.el5.i386",
            "5Client:xen-devel-0:3.0.3-25.0.4.el5.ia64",
            "5Client:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
            "5Client:xen-libs-0:3.0.3-25.0.4.el5.i386",
            "5Client:xen-libs-0:3.0.3-25.0.4.el5.ia64",
            "5Client:xen-libs-0:3.0.3-25.0.4.el5.x86_64",
            "5Server-VT:xen-0:3.0.3-25.0.4.el5.i386",
            "5Server-VT:xen-0:3.0.3-25.0.4.el5.ia64",
            "5Server-VT:xen-0:3.0.3-25.0.4.el5.src",
            "5Server-VT:xen-0:3.0.3-25.0.4.el5.x86_64",
            "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
            "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
            "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
            "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.i386",
            "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.ia64",
            "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
            "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.i386",
            "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.ia64",
            "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.x86_64",
            "5Server:xen-0:3.0.3-25.0.4.el5.i386",
            "5Server:xen-0:3.0.3-25.0.4.el5.ia64",
            "5Server:xen-0:3.0.3-25.0.4.el5.src",
            "5Server:xen-0:3.0.3-25.0.4.el5.x86_64",
            "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
            "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
            "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
            "5Server:xen-devel-0:3.0.3-25.0.4.el5.i386",
            "5Server:xen-devel-0:3.0.3-25.0.4.el5.ia64",
            "5Server:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
            "5Server:xen-libs-0:3.0.3-25.0.4.el5.i386",
            "5Server:xen-libs-0:3.0.3-25.0.4.el5.ia64",
            "5Server:xen-libs-0:3.0.3-25.0.4.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0323"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xen/qemu Cirrus LGD-54XX \"bitblt\" Heap Overflow"
    },
    {
      "cve": "CVE-2007-1321",
      "discovery_date": "2007-03-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "237343"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer signedness error in the NE2000 emulator in QEMU 0.8.2, as used in Xen and possibly other products, allows local users to trigger a heap-based buffer overflow via certain register values that bypass sanity checks, aka QEMU NE2000 \"receive\" integer signedness error. NOTE: this identifier was inadvertently used by some sources to cover multiple issues that were labeled \"NE2000 network driver and the socket code,\" but separate identifiers have been created for the individual vulnerabilities since there are sometimes different fixes; see CVE-2007-5729 and CVE-2007-5730.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xen QEMU NE2000 emulation issues",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-VT:xen-0:3.0.3-25.0.4.el5.i386",
          "5Client-VT:xen-0:3.0.3-25.0.4.el5.ia64",
          "5Client-VT:xen-0:3.0.3-25.0.4.el5.src",
          "5Client-VT:xen-0:3.0.3-25.0.4.el5.x86_64",
          "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
          "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
          "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
          "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.i386",
          "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.ia64",
          "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
          "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.i386",
          "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.ia64",
          "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.x86_64",
          "5Client:xen-0:3.0.3-25.0.4.el5.i386",
          "5Client:xen-0:3.0.3-25.0.4.el5.ia64",
          "5Client:xen-0:3.0.3-25.0.4.el5.src",
          "5Client:xen-0:3.0.3-25.0.4.el5.x86_64",
          "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
          "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
          "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
          "5Client:xen-devel-0:3.0.3-25.0.4.el5.i386",
          "5Client:xen-devel-0:3.0.3-25.0.4.el5.ia64",
          "5Client:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
          "5Client:xen-libs-0:3.0.3-25.0.4.el5.i386",
          "5Client:xen-libs-0:3.0.3-25.0.4.el5.ia64",
          "5Client:xen-libs-0:3.0.3-25.0.4.el5.x86_64",
          "5Server-VT:xen-0:3.0.3-25.0.4.el5.i386",
          "5Server-VT:xen-0:3.0.3-25.0.4.el5.ia64",
          "5Server-VT:xen-0:3.0.3-25.0.4.el5.src",
          "5Server-VT:xen-0:3.0.3-25.0.4.el5.x86_64",
          "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
          "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
          "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
          "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.i386",
          "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.ia64",
          "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
          "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.i386",
          "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.ia64",
          "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.x86_64",
          "5Server:xen-0:3.0.3-25.0.4.el5.i386",
          "5Server:xen-0:3.0.3-25.0.4.el5.ia64",
          "5Server:xen-0:3.0.3-25.0.4.el5.src",
          "5Server:xen-0:3.0.3-25.0.4.el5.x86_64",
          "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
          "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
          "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
          "5Server:xen-devel-0:3.0.3-25.0.4.el5.i386",
          "5Server:xen-devel-0:3.0.3-25.0.4.el5.ia64",
          "5Server:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
          "5Server:xen-libs-0:3.0.3-25.0.4.el5.i386",
          "5Server:xen-libs-0:3.0.3-25.0.4.el5.ia64",
          "5Server:xen-libs-0:3.0.3-25.0.4.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-1321"
        },
        {
          "category": "external",
          "summary": "RHBZ#237343",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237343"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1321",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-1321"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1321",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1321"
        }
      ],
      "release_date": "2007-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2007-10-02T20:53:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client-VT:xen-0:3.0.3-25.0.4.el5.i386",
            "5Client-VT:xen-0:3.0.3-25.0.4.el5.ia64",
            "5Client-VT:xen-0:3.0.3-25.0.4.el5.src",
            "5Client-VT:xen-0:3.0.3-25.0.4.el5.x86_64",
            "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
            "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
            "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
            "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.i386",
            "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.ia64",
            "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
            "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.i386",
            "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.ia64",
            "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.x86_64",
            "5Client:xen-0:3.0.3-25.0.4.el5.i386",
            "5Client:xen-0:3.0.3-25.0.4.el5.ia64",
            "5Client:xen-0:3.0.3-25.0.4.el5.src",
            "5Client:xen-0:3.0.3-25.0.4.el5.x86_64",
            "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
            "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
            "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
            "5Client:xen-devel-0:3.0.3-25.0.4.el5.i386",
            "5Client:xen-devel-0:3.0.3-25.0.4.el5.ia64",
            "5Client:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
            "5Client:xen-libs-0:3.0.3-25.0.4.el5.i386",
            "5Client:xen-libs-0:3.0.3-25.0.4.el5.ia64",
            "5Client:xen-libs-0:3.0.3-25.0.4.el5.x86_64",
            "5Server-VT:xen-0:3.0.3-25.0.4.el5.i386",
            "5Server-VT:xen-0:3.0.3-25.0.4.el5.ia64",
            "5Server-VT:xen-0:3.0.3-25.0.4.el5.src",
            "5Server-VT:xen-0:3.0.3-25.0.4.el5.x86_64",
            "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
            "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
            "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
            "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.i386",
            "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.ia64",
            "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
            "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.i386",
            "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.ia64",
            "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.x86_64",
            "5Server:xen-0:3.0.3-25.0.4.el5.i386",
            "5Server:xen-0:3.0.3-25.0.4.el5.ia64",
            "5Server:xen-0:3.0.3-25.0.4.el5.src",
            "5Server:xen-0:3.0.3-25.0.4.el5.x86_64",
            "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
            "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
            "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
            "5Server:xen-devel-0:3.0.3-25.0.4.el5.i386",
            "5Server:xen-devel-0:3.0.3-25.0.4.el5.ia64",
            "5Server:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
            "5Server:xen-libs-0:3.0.3-25.0.4.el5.i386",
            "5Server:xen-libs-0:3.0.3-25.0.4.el5.ia64",
            "5Server:xen-libs-0:3.0.3-25.0.4.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0323"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "xen QEMU NE2000 emulation issues"
    },
    {
      "cve": "CVE-2007-4993",
      "discovery_date": "2007-09-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "302801"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "pygrub (tools/pygrub/src/GrubConf.py) in Xen 3.0.3, when booting a guest domain, allows local users with elevated privileges in the guest domain to execute arbitrary commands in domain 0 via a crafted grub.conf file whose contents are used in exec statements.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xen guest root can escape to domain 0 through pygrub",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-VT:xen-0:3.0.3-25.0.4.el5.i386",
          "5Client-VT:xen-0:3.0.3-25.0.4.el5.ia64",
          "5Client-VT:xen-0:3.0.3-25.0.4.el5.src",
          "5Client-VT:xen-0:3.0.3-25.0.4.el5.x86_64",
          "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
          "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
          "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
          "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.i386",
          "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.ia64",
          "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
          "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.i386",
          "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.ia64",
          "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.x86_64",
          "5Client:xen-0:3.0.3-25.0.4.el5.i386",
          "5Client:xen-0:3.0.3-25.0.4.el5.ia64",
          "5Client:xen-0:3.0.3-25.0.4.el5.src",
          "5Client:xen-0:3.0.3-25.0.4.el5.x86_64",
          "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
          "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
          "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
          "5Client:xen-devel-0:3.0.3-25.0.4.el5.i386",
          "5Client:xen-devel-0:3.0.3-25.0.4.el5.ia64",
          "5Client:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
          "5Client:xen-libs-0:3.0.3-25.0.4.el5.i386",
          "5Client:xen-libs-0:3.0.3-25.0.4.el5.ia64",
          "5Client:xen-libs-0:3.0.3-25.0.4.el5.x86_64",
          "5Server-VT:xen-0:3.0.3-25.0.4.el5.i386",
          "5Server-VT:xen-0:3.0.3-25.0.4.el5.ia64",
          "5Server-VT:xen-0:3.0.3-25.0.4.el5.src",
          "5Server-VT:xen-0:3.0.3-25.0.4.el5.x86_64",
          "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
          "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
          "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
          "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.i386",
          "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.ia64",
          "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
          "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.i386",
          "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.ia64",
          "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.x86_64",
          "5Server:xen-0:3.0.3-25.0.4.el5.i386",
          "5Server:xen-0:3.0.3-25.0.4.el5.ia64",
          "5Server:xen-0:3.0.3-25.0.4.el5.src",
          "5Server:xen-0:3.0.3-25.0.4.el5.x86_64",
          "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
          "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
          "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
          "5Server:xen-devel-0:3.0.3-25.0.4.el5.i386",
          "5Server:xen-devel-0:3.0.3-25.0.4.el5.ia64",
          "5Server:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
          "5Server:xen-libs-0:3.0.3-25.0.4.el5.i386",
          "5Server:xen-libs-0:3.0.3-25.0.4.el5.ia64",
          "5Server:xen-libs-0:3.0.3-25.0.4.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-4993"
        },
        {
          "category": "external",
          "summary": "RHBZ#302801",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=302801"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4993",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-4993"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4993",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4993"
        }
      ],
      "release_date": "2007-09-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2007-10-02T20:53:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client-VT:xen-0:3.0.3-25.0.4.el5.i386",
            "5Client-VT:xen-0:3.0.3-25.0.4.el5.ia64",
            "5Client-VT:xen-0:3.0.3-25.0.4.el5.src",
            "5Client-VT:xen-0:3.0.3-25.0.4.el5.x86_64",
            "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
            "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
            "5Client-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
            "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.i386",
            "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.ia64",
            "5Client-VT:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
            "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.i386",
            "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.ia64",
            "5Client-VT:xen-libs-0:3.0.3-25.0.4.el5.x86_64",
            "5Client:xen-0:3.0.3-25.0.4.el5.i386",
            "5Client:xen-0:3.0.3-25.0.4.el5.ia64",
            "5Client:xen-0:3.0.3-25.0.4.el5.src",
            "5Client:xen-0:3.0.3-25.0.4.el5.x86_64",
            "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
            "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
            "5Client:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
            "5Client:xen-devel-0:3.0.3-25.0.4.el5.i386",
            "5Client:xen-devel-0:3.0.3-25.0.4.el5.ia64",
            "5Client:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
            "5Client:xen-libs-0:3.0.3-25.0.4.el5.i386",
            "5Client:xen-libs-0:3.0.3-25.0.4.el5.ia64",
            "5Client:xen-libs-0:3.0.3-25.0.4.el5.x86_64",
            "5Server-VT:xen-0:3.0.3-25.0.4.el5.i386",
            "5Server-VT:xen-0:3.0.3-25.0.4.el5.ia64",
            "5Server-VT:xen-0:3.0.3-25.0.4.el5.src",
            "5Server-VT:xen-0:3.0.3-25.0.4.el5.x86_64",
            "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
            "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
            "5Server-VT:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
            "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.i386",
            "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.ia64",
            "5Server-VT:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
            "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.i386",
            "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.ia64",
            "5Server-VT:xen-libs-0:3.0.3-25.0.4.el5.x86_64",
            "5Server:xen-0:3.0.3-25.0.4.el5.i386",
            "5Server:xen-0:3.0.3-25.0.4.el5.ia64",
            "5Server:xen-0:3.0.3-25.0.4.el5.src",
            "5Server:xen-0:3.0.3-25.0.4.el5.x86_64",
            "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.i386",
            "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.ia64",
            "5Server:xen-debuginfo-0:3.0.3-25.0.4.el5.x86_64",
            "5Server:xen-devel-0:3.0.3-25.0.4.el5.i386",
            "5Server:xen-devel-0:3.0.3-25.0.4.el5.ia64",
            "5Server:xen-devel-0:3.0.3-25.0.4.el5.x86_64",
            "5Server:xen-libs-0:3.0.3-25.0.4.el5.i386",
            "5Server:xen-libs-0:3.0.3-25.0.4.el5.ia64",
            "5Server:xen-libs-0:3.0.3-25.0.4.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0323"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xen guest root can escape to domain 0 through pygrub"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.