rhsa-2017_0981
Vulnerability from csaf_redhat
Published
2017-04-18 04:56
Modified
2024-11-05 19:59
Summary
Red Hat Security Advisory: qemu-kvm-rhev security update

Notes

Topic
An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Security Fix(es): * Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for qemu-kvm-rhev is now available for Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* Quick Emulator (QEMU), built with the Cirrus CLGD 54xx VGA Emulator and the VNC display driver support, is vulnerable to a heap buffer overflow issue. The issue could occur when a VNC client attempts to update its display after a VGA operation is performed by a guest. A privileged user/process inside guest could use this flaw to crash the QEMU process resulting in DoS or, potentially, leverage it to execute arbitrary code on the host with privileges of the QEMU process. (CVE-2016-9603)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:0981",
        "url": "https://access.redhat.com/errata/RHSA-2017:0981"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1430056",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1430056"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0981.json"
      }
    ],
    "title": "Red Hat Security Advisory: qemu-kvm-rhev security update",
    "tracking": {
      "current_release_date": "2024-11-05T19:59:38+00:00",
      "generator": {
        "date": "2024-11-05T19:59:38+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2017:0981",
      "initial_release_date": "2017-04-18T04:56:42+00:00",
      "revision_history": [
        {
          "date": "2017-04-18T04:56:42+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-04-18T04:56:42+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T19:59:38+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
                "product": {
                  "name": "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
                  "product_id": "7Server-RH7-RHOS-6.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:6::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64",
                "product": {
                  "name": "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64",
                  "product_id": "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64",
                "product": {
                  "name": "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64",
                  "product_id": "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.6.0-28.el7_3.9?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64",
                "product": {
                  "name": "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64",
                  "product_id": "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.6.0-28.el7_3.9?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64",
                "product": {
                  "name": "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64",
                  "product_id": "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-img-rhev@2.6.0-28.el7_3.9?arch=x86_64\u0026epoch=10"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64",
                "product": {
                  "name": "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64",
                  "product_id": "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.6.0-28.el7_3.9?arch=x86_64\u0026epoch=10"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src",
                "product": {
                  "name": "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src",
                  "product_id": "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.6.0-28.el7_3.9?arch=src\u0026epoch=10"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64"
        },
        "product_reference": "qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64"
        },
        "product_reference": "qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src"
        },
        "product_reference": "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64"
        },
        "product_reference": "qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64"
        },
        "product_reference": "qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7",
          "product_id": "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64"
        },
        "product_reference": "qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOS-6.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-9603",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2016-11-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1430056"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap buffer overflow flaw was found in QEMU\u0027s Cirrus CLGD 54xx VGA emulator\u0027s VNC display driver support; the issue could occur when a VNC client attempted to update its display after a VGA operation is performed by a guest. A privileged user/process inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Qemu: cirrus: heap buffer overflow via vnc connection",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src",
          "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-9603"
        },
        {
          "category": "external",
          "summary": "RHBZ#1430056",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1430056"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-9603",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-9603"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-9603",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9603"
        }
      ],
      "release_date": "2017-03-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2017-04-18T04:56:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.",
          "product_ids": [
            "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0981"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Qemu: cirrus: heap buffer overflow via vnc connection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jiangxin"
          ],
          "organization": "PSIRT Huawei Inc."
        }
      ],
      "cve": "CVE-2017-7718",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2017-03-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1443441"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds access issue was found in QEMU\u0027s Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data using bitblt functions (for example, cirrus_bitblt_rop_fwd_transp_). A privileged user inside a guest could use this flaw to crash the QEMU process, resulting in denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Qemu: display: cirrus: OOB read access issue",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src",
          "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-7718"
        },
        {
          "category": "external",
          "summary": "RHBZ#1443441",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443441"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7718",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-7718"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7718",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7718"
        }
      ],
      "release_date": "2017-03-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2017-04-18T04:56:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.",
          "product_ids": [
            "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0981"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:H/Au:S/C:P/I:N/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Qemu: display: cirrus: OOB read access issue"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jiangxin"
          ],
          "organization": "PSIRT Huawei Inc."
        },
        {
          "names": [
            "Li Qiang"
          ],
          "organization": "Qihoo 360 Gear Team"
        }
      ],
      "cve": "CVE-2017-7980",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2017-02-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1444371"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds r/w access issue was found in QEMU\u0027s Cirrus CLGD 54xx VGA Emulator support. The vulnerability could occur while copying VGA data via various bitblt functions. A privileged user inside a guest could use this flaw to crash the QEMU process or, potentially, execute arbitrary code on the host with privileges of the QEMU process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Qemu: display: cirrus: OOB r/w access issues in bitblt routines",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src",
          "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64",
          "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-7980"
        },
        {
          "category": "external",
          "summary": "RHBZ#1444371",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444371"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7980",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-7980"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7980",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7980"
        }
      ],
      "release_date": "2017-03-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2017-04-18T04:56:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.",
          "product_ids": [
            "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0981"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:A/AC:M/Au:S/C:P/I:P/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.src",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.6.0-28.el7_3.9.x86_64",
            "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.6.0-28.el7_3.9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Qemu: display: cirrus: OOB r/w access issues in bitblt routines"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.