Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2015-3456
Vulnerability from cvelistv5
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-06T05:47:57.892Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "37053", tags: [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred", ], url: "https://www.exploit-db.com/exploits/37053/", }, { name: "1032306", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://www.securitytracker.com/id/1032306", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", }, { name: "SUSE-SU-2015:0889", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://kb.juniper.net/JSA10783", }, { name: "DSA-3259", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2015/dsa-3259", }, { name: "SUSE-SU-2015:0929", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html", }, { name: "SUSE-SU-2015:0896", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html", }, { name: "GLSA-201612-27", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "https://security.gentoo.org/glsa/201612-27", }, { name: "RHSA-2015:0999", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://rhn.redhat.com/errata/RHSA-2015-0999.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10118", }, { name: "SUSE-SU-2015:0923", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html", }, { name: "RHSA-2015:1001", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://rhn.redhat.com/errata/RHSA-2015-1001.html", }, { name: "HPSBMU03336", tags: [ "vendor-advisory", "x_refsource_HP", "x_transferred", ], url: "http://marc.info/?l=bugtraq&m=143229451215900&w=2", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://support.citrix.com/article/CTX201078", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { name: "RHSA-2015:1003", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://rhn.redhat.com/errata/RHSA-2015-1003.html", }, { name: "openSUSE-SU-2015:0893", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html", }, { name: "1032917", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://www.securitytracker.com/id/1032917", }, { name: "HPSBMU03349", tags: [ "vendor-advisory", "x_refsource_HP", "x_transferred", ], url: "http://marc.info/?l=bugtraq&m=143387998230996&w=2", }, { name: "RHSA-2015:0998", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://rhn.redhat.com/errata/RHSA-2015-0998.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://www.suse.com/security/cve/CVE-2015-3456.html", }, { name: "openSUSE-SU-2015:0894", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html", }, { name: "FEDORA-2015-8249", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://bto.bluecoat.com/security-advisory/sa95", }, { name: "RHSA-2015:1004", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://rhn.redhat.com/errata/RHSA-2015-1004.html", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "http://venom.crowdstrike.com/", }, { name: "RHSA-2015:1011", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://rhn.redhat.com/errata/RHSA-2015-1011.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://support.lenovo.com/us/en/product_security/venom", }, { name: "SUSE-SU-2015:0927", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=e907746266721f305d67bc0718795fedee2e824c", }, { name: "GLSA-201604-03", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "https://security.gentoo.org/glsa/201604-03", }, { name: "RHSA-2015:1002", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://rhn.redhat.com/errata/RHSA-2015-1002.html", }, { name: "USN-2608-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "http://www.ubuntu.com/usn/USN-2608-1", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, { name: "openSUSE-SU-2015:0983", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693", }, { name: "1032311", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://www.securitytracker.com/id/1032311", }, { name: "SSRT102076", tags: [ "vendor-advisory", "x_refsource_HP", "x_transferred", ], url: "http://marc.info/?l=bugtraq&m=143229451215900&w=2", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm", }, { name: "DSA-3262", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2015/dsa-3262", }, { name: "GLSA-201602-01", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "https://security.gentoo.org/glsa/201602-01", }, { name: "openSUSE-SU-2015:1400", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html", }, { name: "74640", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/74640", }, { name: "DSA-3274", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2015/dsa-3274", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://access.redhat.com/articles/1444903", }, { name: "RHSA-2015:1000", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://rhn.redhat.com/errata/RHSA-2015-1000.html", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2015-05-13T00:00:00", descriptions: [ { lang: "en", value: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2021-11-05T16:32:45", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { name: "37053", tags: [ "exploit", "x_refsource_EXPLOIT-DB", ], url: "https://www.exploit-db.com/exploits/37053/", }, { name: "1032306", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://www.securitytracker.com/id/1032306", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", }, { name: "SUSE-SU-2015:0889", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://kb.juniper.net/JSA10783", }, { name: "DSA-3259", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2015/dsa-3259", }, { name: "SUSE-SU-2015:0929", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html", }, { name: "SUSE-SU-2015:0896", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html", }, { name: "GLSA-201612-27", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "https://security.gentoo.org/glsa/201612-27", }, { name: "RHSA-2015:0999", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://rhn.redhat.com/errata/RHSA-2015-0999.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10118", }, { name: "SUSE-SU-2015:0923", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html", }, { name: "RHSA-2015:1001", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://rhn.redhat.com/errata/RHSA-2015-1001.html", }, { name: "HPSBMU03336", tags: [ "vendor-advisory", "x_refsource_HP", ], url: "http://marc.info/?l=bugtraq&m=143229451215900&w=2", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://support.citrix.com/article/CTX201078", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { name: "RHSA-2015:1003", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://rhn.redhat.com/errata/RHSA-2015-1003.html", }, { name: "openSUSE-SU-2015:0893", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html", }, { name: "1032917", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://www.securitytracker.com/id/1032917", }, { name: "HPSBMU03349", tags: [ "vendor-advisory", "x_refsource_HP", ], url: "http://marc.info/?l=bugtraq&m=143387998230996&w=2", }, { name: "RHSA-2015:0998", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://rhn.redhat.com/errata/RHSA-2015-0998.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://www.suse.com/security/cve/CVE-2015-3456.html", }, { name: "openSUSE-SU-2015:0894", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html", }, { name: "FEDORA-2015-8249", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://bto.bluecoat.com/security-advisory/sa95", }, { name: "RHSA-2015:1004", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://rhn.redhat.com/errata/RHSA-2015-1004.html", }, { tags: [ "x_refsource_MISC", ], url: "http://venom.crowdstrike.com/", }, { name: "RHSA-2015:1011", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://rhn.redhat.com/errata/RHSA-2015-1011.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://support.lenovo.com/us/en/product_security/venom", }, { name: "SUSE-SU-2015:0927", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=e907746266721f305d67bc0718795fedee2e824c", }, { name: "GLSA-201604-03", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "https://security.gentoo.org/glsa/201604-03", }, { name: "RHSA-2015:1002", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://rhn.redhat.com/errata/RHSA-2015-1002.html", }, { name: "USN-2608-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "http://www.ubuntu.com/usn/USN-2608-1", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, { name: "openSUSE-SU-2015:0983", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693", }, { name: "1032311", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://www.securitytracker.com/id/1032311", }, { name: "SSRT102076", tags: [ "vendor-advisory", "x_refsource_HP", ], url: "http://marc.info/?l=bugtraq&m=143229451215900&w=2", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm", }, { name: "DSA-3262", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2015/dsa-3262", }, { name: "GLSA-201602-01", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "https://security.gentoo.org/glsa/201602-01", }, { name: "openSUSE-SU-2015:1400", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html", }, { name: "74640", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/74640", }, { name: "DSA-3274", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2015/dsa-3274", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://access.redhat.com/articles/1444903", }, { name: "RHSA-2015:1000", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://rhn.redhat.com/errata/RHSA-2015-1000.html", }, { tags: [ "x_refsource_MISC", ], url: "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2015-3456", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "37053", refsource: "EXPLOIT-DB", url: "https://www.exploit-db.com/exploits/37053/", }, { name: "1032306", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1032306", }, { name: "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", refsource: "CONFIRM", url: "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", }, { name: "SUSE-SU-2015:0889", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html", }, { name: "https://kb.juniper.net/JSA10783", refsource: "CONFIRM", url: "https://kb.juniper.net/JSA10783", }, { name: "DSA-3259", refsource: "DEBIAN", url: "http://www.debian.org/security/2015/dsa-3259", }, { name: "SUSE-SU-2015:0929", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html", }, { name: "SUSE-SU-2015:0896", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html", }, { name: "GLSA-201612-27", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201612-27", }, { name: "RHSA-2015:0999", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2015-0999.html", }, { name: "https://kc.mcafee.com/corporate/index?page=content&id=SB10118", refsource: "CONFIRM", url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10118", }, { name: "SUSE-SU-2015:0923", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html", }, { name: "RHSA-2015:1001", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2015-1001.html", }, { name: "HPSBMU03336", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=143229451215900&w=2", }, { name: "http://support.citrix.com/article/CTX201078", refsource: "CONFIRM", url: "http://support.citrix.com/article/CTX201078", }, { name: "http://xenbits.xen.org/xsa/advisory-133.html", refsource: "CONFIRM", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { name: "RHSA-2015:1003", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2015-1003.html", }, { name: "openSUSE-SU-2015:0893", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html", }, { name: "1032917", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1032917", }, { name: "HPSBMU03349", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=143387998230996&w=2", }, { name: "RHSA-2015:0998", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2015-0998.html", }, { name: "https://www.suse.com/security/cve/CVE-2015-3456.html", refsource: "CONFIRM", url: "https://www.suse.com/security/cve/CVE-2015-3456.html", }, { name: "openSUSE-SU-2015:0894", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html", }, { name: "FEDORA-2015-8249", refsource: "FEDORA", url: "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html", }, { name: "https://bto.bluecoat.com/security-advisory/sa95", refsource: "CONFIRM", url: "https://bto.bluecoat.com/security-advisory/sa95", }, { name: "RHSA-2015:1004", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2015-1004.html", }, { name: "http://venom.crowdstrike.com/", refsource: "MISC", url: "http://venom.crowdstrike.com/", }, { name: "RHSA-2015:1011", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2015-1011.html", }, { name: "https://support.lenovo.com/us/en/product_security/venom", refsource: "CONFIRM", url: "https://support.lenovo.com/us/en/product_security/venom", }, { name: "SUSE-SU-2015:0927", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html", }, { name: "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c", refsource: "CONFIRM", url: "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c", }, { name: "GLSA-201604-03", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201604-03", }, { name: "RHSA-2015:1002", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2015-1002.html", }, { name: "USN-2608-1", refsource: "UBUNTU", url: "http://www.ubuntu.com/usn/USN-2608-1", }, { name: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", refsource: "CONFIRM", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, { name: "openSUSE-SU-2015:0983", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html", }, { name: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693", refsource: "CONFIRM", url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693", }, { name: "1032311", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1032311", }, { name: "SSRT102076", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=143229451215900&w=2", }, { name: "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm", refsource: "CONFIRM", url: "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm", }, { name: "DSA-3262", refsource: "DEBIAN", url: "http://www.debian.org/security/2015/dsa-3262", }, { name: "GLSA-201602-01", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201602-01", }, { name: "openSUSE-SU-2015:1400", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html", }, { name: "74640", refsource: "BID", url: "http://www.securityfocus.com/bid/74640", }, { name: "DSA-3274", refsource: "DEBIAN", url: "http://www.debian.org/security/2015/dsa-3274", }, { name: "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability", refsource: "CONFIRM", url: "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability", }, { name: "https://access.redhat.com/articles/1444903", refsource: "CONFIRM", url: "https://access.redhat.com/articles/1444903", }, { name: "RHSA-2015:1000", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2015-1000.html", }, { name: "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10", refsource: "MISC", url: "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2015-3456", datePublished: "2015-05-13T18:00:00", dateReserved: "2015-04-29T00:00:00", dateUpdated: "2024-08-06T05:47:57.892Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2015-3456\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2015-05-13T18:59:00.157\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.\"},{\"lang\":\"es\",\"value\":\"Floppy Disk Controller (FDC) en QEMU, utilizado en Xen 4.5.x y anteriores y KVM, permite a usuarios locales invitados causar una denegación de servicio (escritura fuera de rango y caída del invitado) o posiblemente ejecutar código arbitrario a través de (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, u otros comandos sin especificar, también conocido como VENOM.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:L/Au:S/C:C/I:C/A:C\",\"baseScore\":7.7,\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":5.1,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.3.0\",\"matchCriteriaId\":\"ABF17A18-4BE8-41B7-B50C-F4A137B3B2F1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:enterprise_virtualization:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"105130E9-D48E-4FB8-A715-E6438EC7E744\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1802FDB8-C919-4D5E-A8AD-4C5B72525090\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B152EDF3-3140-4343-802F-F4F1C329F5C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31EC146C-A6F6-4C0D-AF87-685286262DAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DAA72A4-AC7D-4544-89D4-5B07961D5A95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA9B3CC0-DF1C-4A86-B2A3-A9D428A5A6E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90CCECD0-C0F9-45A8-8699-64428637EBCA\"}]}]}],\"references\":[{\"url\":\"http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=e907746266721f305d67bc0718795fedee2e824c\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq&m=143229451215900&w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq&m=143229451215900&w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq&m=143387998230996&w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0998.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0999.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1000.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1002.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1003.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1004.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1011.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.citrix.com/article/CTX201078\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://venom.crowdstrike.com/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3259\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3262\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3274\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/74640\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1032306\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1032311\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1032917\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2608-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://xenbits.xen.org/xsa/advisory-133.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/articles/1444903\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bto.bluecoat.com/security-advisory/sa95\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://kb.juniper.net/JSA10783\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content&id=SB10118\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/201602-01\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/201604-03\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/201612-27\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://support.lenovo.com/us/en/product_security/venom\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.exploit-db.com/exploits/37053/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.suse.com/security/cve/CVE-2015-3456.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=e907746266721f305d67bc0718795fedee2e824c\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq&m=143229451215900&w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq&m=143229451215900&w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq&m=143387998230996&w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0998.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0999.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1011.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.citrix.com/article/CTX201078\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://venom.crowdstrike.com/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3259\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3262\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3274\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/74640\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1032306\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1032311\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1032917\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2608-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://xenbits.xen.org/xsa/advisory-133.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/articles/1444903\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bto.bluecoat.com/security-advisory/sa95\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://kb.juniper.net/JSA10783\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content&id=SB10118\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201602-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201604-03\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201612-27\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.lenovo.com/us/en/product_security/venom\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.exploit-db.com/exploits/37053/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.suse.com/security/cve/CVE-2015-3456.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"evaluatorComment\":\"Though the VENOM vulnerability is also agnostic of the guest operating system, an attacker (or an attacker’s malware) would need to have administrative or root privileges in the guest operating system in order to exploit VENOM\"}}", }, }
RHSA-2015:1002
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated xen packages that fix one security issue are now available for Red\nHat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "The xen packages contain administration tools and the xend service for\nmanaging the kernel-xen kernel for virtualization on Red Hat Enterprise\nLinux.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll xen users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdated packages, all running fully-virtualized guests must be restarted\nfor this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1002", url: "https://access.redhat.com/errata/RHSA-2015:1002", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1002.json", }, ], title: "Red Hat Security Advisory: xen security update", tracking: { current_release_date: "2024-11-14T15:26:42+00:00", generator: { date: "2024-11-14T15:26:42+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1002", initial_release_date: "2015-05-13T11:22:45+00:00", revision_history: [ { date: "2015-05-13T11:22:45+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T11:22:45+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:26:42+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_virtualization:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Virtualization (v. 5 server)", product: { name: "Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_virtualization:5::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux (v. 5 server)", product: { name: "Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "xen-0:3.0.3-146.el5_11.src", product: { name: "xen-0:3.0.3-146.el5_11.src", product_id: "xen-0:3.0.3-146.el5_11.src", product_identification_helper: { purl: "pkg:rpm/redhat/xen@3.0.3-146.el5_11?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "xen-0:3.0.3-146.el5_11.i386", product: { name: "xen-0:3.0.3-146.el5_11.i386", product_id: "xen-0:3.0.3-146.el5_11.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xen@3.0.3-146.el5_11?arch=i386", }, }, }, { category: "product_version", name: "xen-devel-0:3.0.3-146.el5_11.i386", product: { name: "xen-devel-0:3.0.3-146.el5_11.i386", product_id: "xen-devel-0:3.0.3-146.el5_11.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xen-devel@3.0.3-146.el5_11?arch=i386", }, }, }, { category: "product_version", name: "xen-debuginfo-0:3.0.3-146.el5_11.i386", product: { name: "xen-debuginfo-0:3.0.3-146.el5_11.i386", product_id: "xen-debuginfo-0:3.0.3-146.el5_11.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xen-debuginfo@3.0.3-146.el5_11?arch=i386", }, }, }, { category: "product_version", name: "xen-libs-0:3.0.3-146.el5_11.i386", product: { name: "xen-libs-0:3.0.3-146.el5_11.i386", product_id: "xen-libs-0:3.0.3-146.el5_11.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xen-libs@3.0.3-146.el5_11?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "xen-devel-0:3.0.3-146.el5_11.x86_64", product: { name: "xen-devel-0:3.0.3-146.el5_11.x86_64", product_id: "xen-devel-0:3.0.3-146.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xen-devel@3.0.3-146.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", product: { name: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", product_id: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xen-debuginfo@3.0.3-146.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "xen-0:3.0.3-146.el5_11.x86_64", product: { name: "xen-0:3.0.3-146.el5_11.x86_64", product_id: "xen-0:3.0.3-146.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xen@3.0.3-146.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "xen-libs-0:3.0.3-146.el5_11.x86_64", product: { name: "xen-libs-0:3.0.3-146.el5_11.x86_64", product_id: "xen-libs-0:3.0.3-146.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xen-libs@3.0.3-146.el5_11?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "xen-0:3.0.3-146.el5_11.ia64", product: { name: "xen-0:3.0.3-146.el5_11.ia64", product_id: "xen-0:3.0.3-146.el5_11.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xen@3.0.3-146.el5_11?arch=ia64", }, }, }, { category: "product_version", name: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", product: { name: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", product_id: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xen-debuginfo@3.0.3-146.el5_11?arch=ia64", }, }, }, { category: "product_version", name: "xen-devel-0:3.0.3-146.el5_11.ia64", product: { name: "xen-devel-0:3.0.3-146.el5_11.ia64", product_id: "xen-devel-0:3.0.3-146.el5_11.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xen-devel@3.0.3-146.el5_11?arch=ia64", }, }, }, { category: "product_version", name: "xen-libs-0:3.0.3-146.el5_11.ia64", product: { name: "xen-libs-0:3.0.3-146.el5_11.ia64", product_id: "xen-libs-0:3.0.3-146.el5_11.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xen-libs@3.0.3-146.el5_11?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.src", }, product_reference: "xen-0:3.0.3-146.el5_11.src", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.src as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", }, product_reference: "xen-0:3.0.3-146.el5_11.src", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.src", }, product_reference: "xen-0:3.0.3-146.el5_11.src", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.src as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", }, product_reference: "xen-0:3.0.3-146.el5_11.src", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T11:22:45+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1002", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
RHSA-2015:0998
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated qemu-kvm packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:0998", url: "https://access.redhat.com/errata/RHSA-2015:0998", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0998.json", }, ], title: "Red Hat Security Advisory: qemu-kvm security update", tracking: { current_release_date: "2024-11-14T15:26:29+00:00", generator: { date: "2024-11-14T15:26:29+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:0998", initial_release_date: "2015-05-13T10:55:59+00:00", revision_history: [ { date: "2015-05-13T10:55:59+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T10:55:59+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:26:29+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 6)", product: { name: "Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", product: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", product_id: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.448.el6_6.3?arch=i686&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.448.el6_6.3?arch=i686&epoch=2", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", product: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", product_id: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.448.el6_6.3?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Workstation-6.6.z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T10:55:59+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:0998", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
rhsa-2015_1002
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated xen packages that fix one security issue are now available for Red\nHat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "The xen packages contain administration tools and the xend service for\nmanaging the kernel-xen kernel for virtualization on Red Hat Enterprise\nLinux.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll xen users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdated packages, all running fully-virtualized guests must be restarted\nfor this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1002", url: "https://access.redhat.com/errata/RHSA-2015:1002", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1002.json", }, ], title: "Red Hat Security Advisory: xen security update", tracking: { current_release_date: "2024-11-14T15:26:42+00:00", generator: { date: "2024-11-14T15:26:42+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1002", initial_release_date: "2015-05-13T11:22:45+00:00", revision_history: [ { date: "2015-05-13T11:22:45+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T11:22:45+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:26:42+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_virtualization:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Virtualization (v. 5 server)", product: { name: "Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_virtualization:5::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux (v. 5 server)", product: { name: "Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "xen-0:3.0.3-146.el5_11.src", product: { name: "xen-0:3.0.3-146.el5_11.src", product_id: "xen-0:3.0.3-146.el5_11.src", product_identification_helper: { purl: "pkg:rpm/redhat/xen@3.0.3-146.el5_11?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "xen-0:3.0.3-146.el5_11.i386", product: { name: "xen-0:3.0.3-146.el5_11.i386", product_id: "xen-0:3.0.3-146.el5_11.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xen@3.0.3-146.el5_11?arch=i386", }, }, }, { category: "product_version", name: "xen-devel-0:3.0.3-146.el5_11.i386", product: { name: "xen-devel-0:3.0.3-146.el5_11.i386", product_id: "xen-devel-0:3.0.3-146.el5_11.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xen-devel@3.0.3-146.el5_11?arch=i386", }, }, }, { category: "product_version", name: "xen-debuginfo-0:3.0.3-146.el5_11.i386", product: { name: "xen-debuginfo-0:3.0.3-146.el5_11.i386", product_id: "xen-debuginfo-0:3.0.3-146.el5_11.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xen-debuginfo@3.0.3-146.el5_11?arch=i386", }, }, }, { category: "product_version", name: "xen-libs-0:3.0.3-146.el5_11.i386", product: { name: "xen-libs-0:3.0.3-146.el5_11.i386", product_id: "xen-libs-0:3.0.3-146.el5_11.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xen-libs@3.0.3-146.el5_11?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "xen-devel-0:3.0.3-146.el5_11.x86_64", product: { name: "xen-devel-0:3.0.3-146.el5_11.x86_64", product_id: "xen-devel-0:3.0.3-146.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xen-devel@3.0.3-146.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", product: { name: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", product_id: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xen-debuginfo@3.0.3-146.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "xen-0:3.0.3-146.el5_11.x86_64", product: { name: "xen-0:3.0.3-146.el5_11.x86_64", product_id: "xen-0:3.0.3-146.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xen@3.0.3-146.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "xen-libs-0:3.0.3-146.el5_11.x86_64", product: { name: "xen-libs-0:3.0.3-146.el5_11.x86_64", product_id: "xen-libs-0:3.0.3-146.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xen-libs@3.0.3-146.el5_11?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "xen-0:3.0.3-146.el5_11.ia64", product: { name: "xen-0:3.0.3-146.el5_11.ia64", product_id: "xen-0:3.0.3-146.el5_11.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xen@3.0.3-146.el5_11?arch=ia64", }, }, }, { category: "product_version", name: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", product: { name: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", product_id: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xen-debuginfo@3.0.3-146.el5_11?arch=ia64", }, }, }, { category: "product_version", name: "xen-devel-0:3.0.3-146.el5_11.ia64", product: { name: "xen-devel-0:3.0.3-146.el5_11.ia64", product_id: "xen-devel-0:3.0.3-146.el5_11.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xen-devel@3.0.3-146.el5_11?arch=ia64", }, }, }, { category: "product_version", name: "xen-libs-0:3.0.3-146.el5_11.ia64", product: { name: "xen-libs-0:3.0.3-146.el5_11.ia64", product_id: "xen-libs-0:3.0.3-146.el5_11.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xen-libs@3.0.3-146.el5_11?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.src", }, product_reference: "xen-0:3.0.3-146.el5_11.src", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.src as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", }, product_reference: "xen-0:3.0.3-146.el5_11.src", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.src", }, product_reference: "xen-0:3.0.3-146.el5_11.src", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.src as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", }, product_reference: "xen-0:3.0.3-146.el5_11.src", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T11:22:45+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1002", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
RHSA-2015:1000
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated qemu-kvm-rhev packages that fix one security issue are now\navailable for Red Hat Enterprise Virtualization Hypervisor 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1000", url: "https://access.redhat.com/errata/RHSA-2015:1000", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1000.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T15:26:35+00:00", generator: { date: "2024-11-14T15:26:35+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1000", initial_release_date: "2015-05-13T11:24:42+00:00", revision_history: [ { date: "2015-05-13T11:24:42+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T11:24:42+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:26:35+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "RHEV-H and VDSM for 7 Hosts", product: { name: "RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::hypervisor", }, }, }, ], category: "product_family", name: "Red Hat Virtualization", }, { branches: [ { category: "product_version", name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-tools-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-devel-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", product: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", product_id: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.3?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", }, product_reference: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T11:24:42+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1000", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
RHSA-2015:0999
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated qemu-kvm packages that fix one security issue are now available for\nRed Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:0999", url: "https://access.redhat.com/errata/RHSA-2015:0999", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0999.json", }, ], title: "Red Hat Security Advisory: qemu-kvm security update", tracking: { current_release_date: "2024-11-14T15:26:58+00:00", generator: { date: "2024-11-14T15:26:58+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:0999", initial_release_date: "2015-05-13T13:36:20+00:00", revision_history: [ { date: "2015-05-13T13:36:20+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T13:36:20+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:26:58+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", product: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", product_id: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-10:1.5.3-86.el7_1.2.x86_64", product: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64", product_id: "libcacard-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", product: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", product_id: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", product: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", product_id: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", product: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", product_id: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", product: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", product_id: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", product: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", product_id: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-tools@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", product: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", product_id: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-devel@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", product: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", product_id: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-86.el7_1.2?arch=i686&epoch=10", }, }, }, { category: "product_version", name: "libcacard-10:1.5.3-86.el7_1.2.i686", product: { name: "libcacard-10:1.5.3-86.el7_1.2.i686", product_id: "libcacard-10:1.5.3-86.el7_1.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard@1.5.3-86.el7_1.2?arch=i686&epoch=10", }, }, }, { category: "product_version", name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", product: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", product_id: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-devel@1.5.3-86.el7_1.2?arch=i686&epoch=10", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "qemu-kvm-10:1.5.3-86.el7_1.2.src", product: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src", product_id: "qemu-kvm-10:1.5.3-86.el7_1.2.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@1.5.3-86.el7_1.2?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", product: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", product_id: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@1.5.3-86.el7_1.2?arch=ppc64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", product: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", product_id: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-86.el7_1.2?arch=ppc64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", product: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", product_id: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-devel@1.5.3-86.el7_1.2?arch=ppc64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", product: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", product_id: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-tools@1.5.3-86.el7_1.2?arch=ppc64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-10:1.5.3-86.el7_1.2.ppc64", product: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64", product_id: "libcacard-10:1.5.3-86.el7_1.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard@1.5.3-86.el7_1.2?arch=ppc64&epoch=10", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "libcacard-10:1.5.3-86.el7_1.2.ppc", product: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc", product_id: "libcacard-10:1.5.3-86.el7_1.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard@1.5.3-86.el7_1.2?arch=ppc&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", product: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", product_id: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-86.el7_1.2?arch=ppc&epoch=10", }, }, }, { category: "product_version", name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", product: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", product_id: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-devel@1.5.3-86.el7_1.2?arch=ppc&epoch=10", }, }, }, ], category: "architecture", name: "ppc", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T13:36:20+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:0999", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
rhsa-2015_1011
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated rhev-hypervisor packages that fix one security issue are now\navailable.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "The rhev-hypervisor packages provide a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: a subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1011", url: "https://access.redhat.com/errata/RHSA-2015:1011", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1011.json", }, ], title: "Red Hat Security Advisory: rhev-hypervisor security update", tracking: { current_release_date: "2024-11-14T15:27:31+00:00", generator: { date: "2024-11-14T15:27:31+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1011", initial_release_date: "2015-05-15T19:38:54+00:00", revision_history: [ { date: "2015-05-15T19:38:54+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-15T19:38:54+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:27:31+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "RHEL 7-based RHEV-H", product: { name: "RHEL 7-based RHEV-H", product_id: "7Server-RHEV-Hypervisor-7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::hypervisor", }, }, }, { category: "product_name", name: "RHEV Hypervisor for RHEL-6", product: { name: "RHEV Hypervisor for RHEL-6", product_id: "6Server-RHEV-Hypervisor", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::hypervisor", }, }, }, ], category: "product_family", name: "Red Hat Virtualization", }, { branches: [ { category: "product_version", name: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", product: { name: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", product_id: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/rhev-hypervisor7@7.1-20150512.1.el7ev?arch=noarch", }, }, }, { category: "product_version", name: "rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", product: { name: "rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", product_id: "rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/rhev-hypervisor6@6.6-20150512.0.el6ev?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", product: { name: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", product_id: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", product_identification_helper: { purl: "pkg:rpm/redhat/rhev-hypervisor7@7.1-20150512.1.el7ev?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch as a component of RHEV Hypervisor for RHEL-6", product_id: "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", }, product_reference: "rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", relates_to_product_reference: "6Server-RHEV-Hypervisor", }, { category: "default_component_of", full_product_name: { name: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch as a component of RHEL 7-based RHEV-H", product_id: "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", }, product_reference: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", relates_to_product_reference: "7Server-RHEV-Hypervisor-7", }, { category: "default_component_of", full_product_name: { name: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.src as a component of RHEL 7-based RHEV-H", product_id: "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", }, product_reference: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", relates_to_product_reference: "7Server-RHEV-Hypervisor-7", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-15T19:38:54+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1011", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
rhsa-2015:1001
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated qemu-kvm-rhev packages that fix one security issue are now\navailable for Red Hat Enterprise Virtualization 3.5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1001", url: "https://access.redhat.com/errata/RHSA-2015:1001", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1001.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T15:26:48+00:00", generator: { date: "2024-11-14T15:26:48+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1001", initial_release_date: "2015-05-13T11:24:17+00:00", revision_history: [ { date: "2015-05-13T11:24:17+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T11:24:17+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:26:48+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "RHEV Agents (vdsm)", product: { name: "RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:6::hypervisor", }, }, }, ], category: "product_family", name: "Red Hat Virtualization", }, { branches: [ { category: "product_version", name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-tools@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.448.el6_6.3?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T11:24:17+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1001", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
rhsa-2015_1004
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated qemu-kvm-rhev packages that fix one security issue are now\navailable for Red Hat Enterprise Linux OpenStack Platform 4.0, Red Hat\nEnterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 6 and\n7, and Red Hat Enterprise Linux OpenStack Platform 6.0.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM in environments\nmanaged by Red Hat Enterprise Linux OpenStack Platform.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1004", url: "https://access.redhat.com/errata/RHSA-2015:1004", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1004.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T15:27:20+00:00", generator: { date: "2024-11-14T15:27:20+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1004", initial_release_date: "2015-05-13T11:18:30+00:00", revision_history: [ { date: "2015-05-13T11:18:30+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T11:18:30+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:27:20+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product: { name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:5::el6", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 4.0", product: { name: "Red Hat Enterprise Linux OpenStack Platform 4.0", product_id: "6Server-RHOS-4.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:4::el6", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product: { name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:5::el7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product: { name: "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:6::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-tools@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-tools-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-devel-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.448.el6_6.3?arch=src&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", product: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", product_id: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.3?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", product_id: "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHOS-4.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", product_id: "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6Server-RHOS-4.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", product_id: "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHOS-4.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", product_id: "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHOS-4.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", product_id: "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHOS-4.0", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", }, product_reference: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", }, product_reference: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T11:18:30+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1004", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
rhsa-2015_1031
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated qemu-kvm packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6.5 Extended Update Support.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1031", url: "https://access.redhat.com/errata/RHSA-2015:1031", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1031.json", }, ], title: "Red Hat Security Advisory: qemu-kvm security update", tracking: { current_release_date: "2024-11-14T15:27:36+00:00", generator: { date: "2024-11-14T15:27:36+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1031", initial_release_date: "2015-05-27T11:46:22+00:00", revision_history: [ { date: "2015-05-27T11:46:22+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-27T11:46:22+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:27:36+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product: { name: "Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:6.5::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server EUS (v. 6.5)", product: { name: "Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:6.5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.415.el6_5.15?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", product: { name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", product_id: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.415.el6_5.15?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", product: { name: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", product_id: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@0.12.1.2-2.415.el6_5.15?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", product: { name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", product_id: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.415.el6_5.15?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", product: { name: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", product_id: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools@0.12.1.2-2.415.el6_5.15?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", product: { name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", product_id: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.415.el6_5.15?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.415.el6_5.15?arch=i686&epoch=2", }, }, }, { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", product: { name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", product_id: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.415.el6_5.15?arch=i686&epoch=2", }, }, }, ], category: "architecture", name: "i686", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6Server-6.5.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-27T11:46:22+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1031", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
rhsa-2015:1002
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated xen packages that fix one security issue are now available for Red\nHat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "The xen packages contain administration tools and the xend service for\nmanaging the kernel-xen kernel for virtualization on Red Hat Enterprise\nLinux.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll xen users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdated packages, all running fully-virtualized guests must be restarted\nfor this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1002", url: "https://access.redhat.com/errata/RHSA-2015:1002", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1002.json", }, ], title: "Red Hat Security Advisory: xen security update", tracking: { current_release_date: "2024-11-14T15:26:42+00:00", generator: { date: "2024-11-14T15:26:42+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1002", initial_release_date: "2015-05-13T11:22:45+00:00", revision_history: [ { date: "2015-05-13T11:22:45+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T11:22:45+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:26:42+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_virtualization:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Virtualization (v. 5 server)", product: { name: "Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_virtualization:5::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux (v. 5 server)", product: { name: "Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "xen-0:3.0.3-146.el5_11.src", product: { name: "xen-0:3.0.3-146.el5_11.src", product_id: "xen-0:3.0.3-146.el5_11.src", product_identification_helper: { purl: "pkg:rpm/redhat/xen@3.0.3-146.el5_11?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "xen-0:3.0.3-146.el5_11.i386", product: { name: "xen-0:3.0.3-146.el5_11.i386", product_id: "xen-0:3.0.3-146.el5_11.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xen@3.0.3-146.el5_11?arch=i386", }, }, }, { category: "product_version", name: "xen-devel-0:3.0.3-146.el5_11.i386", product: { name: "xen-devel-0:3.0.3-146.el5_11.i386", product_id: "xen-devel-0:3.0.3-146.el5_11.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xen-devel@3.0.3-146.el5_11?arch=i386", }, }, }, { category: "product_version", name: "xen-debuginfo-0:3.0.3-146.el5_11.i386", product: { name: "xen-debuginfo-0:3.0.3-146.el5_11.i386", product_id: "xen-debuginfo-0:3.0.3-146.el5_11.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xen-debuginfo@3.0.3-146.el5_11?arch=i386", }, }, }, { category: "product_version", name: "xen-libs-0:3.0.3-146.el5_11.i386", product: { name: "xen-libs-0:3.0.3-146.el5_11.i386", product_id: "xen-libs-0:3.0.3-146.el5_11.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xen-libs@3.0.3-146.el5_11?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "xen-devel-0:3.0.3-146.el5_11.x86_64", product: { name: "xen-devel-0:3.0.3-146.el5_11.x86_64", product_id: "xen-devel-0:3.0.3-146.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xen-devel@3.0.3-146.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", product: { name: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", product_id: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xen-debuginfo@3.0.3-146.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "xen-0:3.0.3-146.el5_11.x86_64", product: { name: "xen-0:3.0.3-146.el5_11.x86_64", product_id: "xen-0:3.0.3-146.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xen@3.0.3-146.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "xen-libs-0:3.0.3-146.el5_11.x86_64", product: { name: "xen-libs-0:3.0.3-146.el5_11.x86_64", product_id: "xen-libs-0:3.0.3-146.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xen-libs@3.0.3-146.el5_11?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "xen-0:3.0.3-146.el5_11.ia64", product: { name: "xen-0:3.0.3-146.el5_11.ia64", product_id: "xen-0:3.0.3-146.el5_11.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xen@3.0.3-146.el5_11?arch=ia64", }, }, }, { category: "product_version", name: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", product: { name: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", product_id: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xen-debuginfo@3.0.3-146.el5_11?arch=ia64", }, }, }, { category: "product_version", name: "xen-devel-0:3.0.3-146.el5_11.ia64", product: { name: "xen-devel-0:3.0.3-146.el5_11.ia64", product_id: "xen-devel-0:3.0.3-146.el5_11.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xen-devel@3.0.3-146.el5_11?arch=ia64", }, }, }, { category: "product_version", name: "xen-libs-0:3.0.3-146.el5_11.ia64", product: { name: "xen-libs-0:3.0.3-146.el5_11.ia64", product_id: "xen-libs-0:3.0.3-146.el5_11.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xen-libs@3.0.3-146.el5_11?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.src", }, product_reference: "xen-0:3.0.3-146.el5_11.src", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.src as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", }, product_reference: "xen-0:3.0.3-146.el5_11.src", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.src", }, product_reference: "xen-0:3.0.3-146.el5_11.src", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.src as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", }, product_reference: "xen-0:3.0.3-146.el5_11.src", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-debuginfo-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-devel-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-devel-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.i386 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.i386", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.ia64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.ia64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "xen-libs-0:3.0.3-146.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", }, product_reference: "xen-libs-0:3.0.3-146.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T11:22:45+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1002", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Client-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Client-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.src", "5Server-VT-5.11.Z:xen-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-debuginfo-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-devel-0:3.0.3-146.el5_11.x86_64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.i386", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.ia64", "5Server-VT-5.11.Z:xen-libs-0:3.0.3-146.el5_11.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
rhsa-2015:1031
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated qemu-kvm packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6.5 Extended Update Support.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1031", url: "https://access.redhat.com/errata/RHSA-2015:1031", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1031.json", }, ], title: "Red Hat Security Advisory: qemu-kvm security update", tracking: { current_release_date: "2024-11-14T15:27:36+00:00", generator: { date: "2024-11-14T15:27:36+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1031", initial_release_date: "2015-05-27T11:46:22+00:00", revision_history: [ { date: "2015-05-27T11:46:22+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-27T11:46:22+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:27:36+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product: { name: "Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:6.5::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server EUS (v. 6.5)", product: { name: "Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:6.5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.415.el6_5.15?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", product: { name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", product_id: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.415.el6_5.15?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", product: { name: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", product_id: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@0.12.1.2-2.415.el6_5.15?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", product: { name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", product_id: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.415.el6_5.15?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", product: { name: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", product_id: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools@0.12.1.2-2.415.el6_5.15?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", product: { name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", product_id: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.415.el6_5.15?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.415.el6_5.15?arch=i686&epoch=2", }, }, }, { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", product: { name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", product_id: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.415.el6_5.15?arch=i686&epoch=2", }, }, }, ], category: "architecture", name: "i686", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6Server-6.5.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-27T11:46:22+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1031", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
rhsa-2015_0999
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated qemu-kvm packages that fix one security issue are now available for\nRed Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:0999", url: "https://access.redhat.com/errata/RHSA-2015:0999", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0999.json", }, ], title: "Red Hat Security Advisory: qemu-kvm security update", tracking: { current_release_date: "2024-11-14T15:26:58+00:00", generator: { date: "2024-11-14T15:26:58+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:0999", initial_release_date: "2015-05-13T13:36:20+00:00", revision_history: [ { date: "2015-05-13T13:36:20+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T13:36:20+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:26:58+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", product: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", product_id: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-10:1.5.3-86.el7_1.2.x86_64", product: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64", product_id: "libcacard-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", product: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", product_id: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", product: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", product_id: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", product: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", product_id: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", product: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", product_id: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", product: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", product_id: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-tools@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", product: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", product_id: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-devel@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", product: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", product_id: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-86.el7_1.2?arch=i686&epoch=10", }, }, }, { category: "product_version", name: "libcacard-10:1.5.3-86.el7_1.2.i686", product: { name: "libcacard-10:1.5.3-86.el7_1.2.i686", product_id: "libcacard-10:1.5.3-86.el7_1.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard@1.5.3-86.el7_1.2?arch=i686&epoch=10", }, }, }, { category: "product_version", name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", product: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", product_id: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-devel@1.5.3-86.el7_1.2?arch=i686&epoch=10", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "qemu-kvm-10:1.5.3-86.el7_1.2.src", product: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src", product_id: "qemu-kvm-10:1.5.3-86.el7_1.2.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@1.5.3-86.el7_1.2?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", product: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", product_id: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@1.5.3-86.el7_1.2?arch=ppc64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", product: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", product_id: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-86.el7_1.2?arch=ppc64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", product: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", product_id: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-devel@1.5.3-86.el7_1.2?arch=ppc64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", product: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", product_id: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-tools@1.5.3-86.el7_1.2?arch=ppc64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-10:1.5.3-86.el7_1.2.ppc64", product: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64", product_id: "libcacard-10:1.5.3-86.el7_1.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard@1.5.3-86.el7_1.2?arch=ppc64&epoch=10", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "libcacard-10:1.5.3-86.el7_1.2.ppc", product: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc", product_id: "libcacard-10:1.5.3-86.el7_1.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard@1.5.3-86.el7_1.2?arch=ppc&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", product: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", product_id: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-86.el7_1.2?arch=ppc&epoch=10", }, }, }, { category: "product_version", name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", product: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", product_id: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-devel@1.5.3-86.el7_1.2?arch=ppc&epoch=10", }, }, }, ], category: "architecture", name: "ppc", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T13:36:20+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:0999", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
RHSA-2015:1003
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated kvm packages that fix one security issue are now available for Red\nHat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. Note: The procedure in\nthe Solution section must be performed before this update will take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1003", url: "https://access.redhat.com/errata/RHSA-2015:1003", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1003.json", }, ], title: "Red Hat Security Advisory: kvm security update", tracking: { current_release_date: "2024-11-14T15:27:25+00:00", generator: { date: "2024-11-14T15:27:25+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1003", initial_release_date: "2015-05-13T11:22:14+00:00", revision_history: [ { date: "2015-05-13T11:22:14+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T11:22:15+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:27:25+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_virtualization:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Virtualization (v. 5 server)", product: { name: "Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_virtualization:5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kvm-debuginfo-0:83-272.el5_11.x86_64", product: { name: "kvm-debuginfo-0:83-272.el5_11.x86_64", product_id: "kvm-debuginfo-0:83-272.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kvm-debuginfo@83-272.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "kvm-0:83-272.el5_11.x86_64", product: { name: "kvm-0:83-272.el5_11.x86_64", product_id: "kvm-0:83-272.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kvm@83-272.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "kvm-tools-0:83-272.el5_11.x86_64", product: { name: "kvm-tools-0:83-272.el5_11.x86_64", product_id: "kvm-tools-0:83-272.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kvm-tools@83-272.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "kmod-kvm-0:83-272.el5_11.x86_64", product: { name: "kmod-kvm-0:83-272.el5_11.x86_64", product_id: "kmod-kvm-0:83-272.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kmod-kvm@83-272.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "kmod-kvm-debug-0:83-272.el5_11.x86_64", product: { name: "kmod-kvm-debug-0:83-272.el5_11.x86_64", product_id: "kmod-kvm-debug-0:83-272.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kmod-kvm-debug@83-272.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "kvm-qemu-img-0:83-272.el5_11.x86_64", product: { name: "kvm-qemu-img-0:83-272.el5_11.x86_64", product_id: "kvm-qemu-img-0:83-272.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kvm-qemu-img@83-272.el5_11?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "kvm-0:83-272.el5_11.src", product: { name: "kvm-0:83-272.el5_11.src", product_id: "kvm-0:83-272.el5_11.src", product_identification_helper: { purl: "pkg:rpm/redhat/kvm@83-272.el5_11?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kmod-kvm-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", }, product_reference: "kmod-kvm-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kmod-kvm-debug-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", }, product_reference: "kmod-kvm-debug-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-0:83-272.el5_11.src as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.src", }, product_reference: "kvm-0:83-272.el5_11.src", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", }, product_reference: "kvm-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-debuginfo-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", }, product_reference: "kvm-debuginfo-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-qemu-img-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", }, product_reference: "kvm-qemu-img-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-tools-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", }, product_reference: "kvm-tools-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kmod-kvm-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", }, product_reference: "kmod-kvm-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kmod-kvm-debug-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", }, product_reference: "kmod-kvm-debug-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-0:83-272.el5_11.src as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.src", }, product_reference: "kvm-0:83-272.el5_11.src", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", }, product_reference: "kvm-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-debuginfo-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", }, product_reference: "kvm-debuginfo-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-qemu-img-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", }, product_reference: "kvm-qemu-img-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-tools-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", }, product_reference: "kvm-tools-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T11:22:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe following procedure must be performed before this update will take\neffect:\n\n1) Stop all KVM guest virtual machines.\n\n2) Either reboot the hypervisor machine or, as the root user, remove (using\n\"modprobe -r [module]\") and reload (using \"modprobe [module]\") all of the\nfollowing modules which are currently running (determined using \"lsmod\"):\nkvm, ksm, kvm-intel or kvm-amd.\n\n3) Restart the KVM guest virtual machines.", product_ids: [ "5Client-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1003", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "5Client-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
rhsa-2015:1004
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated qemu-kvm-rhev packages that fix one security issue are now\navailable for Red Hat Enterprise Linux OpenStack Platform 4.0, Red Hat\nEnterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 6 and\n7, and Red Hat Enterprise Linux OpenStack Platform 6.0.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM in environments\nmanaged by Red Hat Enterprise Linux OpenStack Platform.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1004", url: "https://access.redhat.com/errata/RHSA-2015:1004", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1004.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T15:27:20+00:00", generator: { date: "2024-11-14T15:27:20+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1004", initial_release_date: "2015-05-13T11:18:30+00:00", revision_history: [ { date: "2015-05-13T11:18:30+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T11:18:30+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:27:20+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product: { name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:5::el6", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 4.0", product: { name: "Red Hat Enterprise Linux OpenStack Platform 4.0", product_id: "6Server-RHOS-4.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:4::el6", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product: { name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:5::el7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product: { name: "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:6::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-tools@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-tools-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-devel-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.448.el6_6.3?arch=src&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", product: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", product_id: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.3?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", product_id: "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHOS-4.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", product_id: "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6Server-RHOS-4.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", product_id: "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHOS-4.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", product_id: "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHOS-4.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", product_id: "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHOS-4.0", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", }, product_reference: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", }, product_reference: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T11:18:30+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1004", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
RHSA-2015:1031
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated qemu-kvm packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6.5 Extended Update Support.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1031", url: "https://access.redhat.com/errata/RHSA-2015:1031", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1031.json", }, ], title: "Red Hat Security Advisory: qemu-kvm security update", tracking: { current_release_date: "2024-11-14T15:27:36+00:00", generator: { date: "2024-11-14T15:27:36+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1031", initial_release_date: "2015-05-27T11:46:22+00:00", revision_history: [ { date: "2015-05-27T11:46:22+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-27T11:46:22+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:27:36+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product: { name: "Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:6.5::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server EUS (v. 6.5)", product: { name: "Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:6.5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.415.el6_5.15?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", product: { name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", product_id: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.415.el6_5.15?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", product: { name: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", product_id: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@0.12.1.2-2.415.el6_5.15?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", product: { name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", product_id: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.415.el6_5.15?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", product: { name: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", product_id: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools@0.12.1.2-2.415.el6_5.15?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", product: { name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", product_id: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.415.el6_5.15?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.415.el6_5.15?arch=i686&epoch=2", }, }, }, { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", product: { name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", product_id: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.415.el6_5.15?arch=i686&epoch=2", }, }, }, ], category: "architecture", name: "i686", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.5)", product_id: "6ComputeNode-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6ComputeNode-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6Server-6.5.EUS", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.5)", product_id: "6Server-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", relates_to_product_reference: "6Server-6.5.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-27T11:46:22+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1031", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6ComputeNode-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6ComputeNode-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6ComputeNode-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-guest-agent-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-img-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.src", "6Server-6.5.EUS:qemu-kvm-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.i686", "6Server-6.5.EUS:qemu-kvm-debuginfo-2:0.12.1.2-2.415.el6_5.15.x86_64", "6Server-6.5.EUS:qemu-kvm-tools-2:0.12.1.2-2.415.el6_5.15.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
RHSA-2015:1001
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated qemu-kvm-rhev packages that fix one security issue are now\navailable for Red Hat Enterprise Virtualization 3.5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1001", url: "https://access.redhat.com/errata/RHSA-2015:1001", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1001.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T15:26:48+00:00", generator: { date: "2024-11-14T15:26:48+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1001", initial_release_date: "2015-05-13T11:24:17+00:00", revision_history: [ { date: "2015-05-13T11:24:17+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T11:24:17+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:26:48+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "RHEV Agents (vdsm)", product: { name: "RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:6::hypervisor", }, }, }, ], category: "product_family", name: "Red Hat Virtualization", }, { branches: [ { category: "product_version", name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-tools@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.448.el6_6.3?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T11:24:17+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1001", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
rhsa-2015:0999
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated qemu-kvm packages that fix one security issue are now available for\nRed Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:0999", url: "https://access.redhat.com/errata/RHSA-2015:0999", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0999.json", }, ], title: "Red Hat Security Advisory: qemu-kvm security update", tracking: { current_release_date: "2024-11-14T15:26:58+00:00", generator: { date: "2024-11-14T15:26:58+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:0999", initial_release_date: "2015-05-13T13:36:20+00:00", revision_history: [ { date: "2015-05-13T13:36:20+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T13:36:20+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:26:58+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", product: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", product_id: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-10:1.5.3-86.el7_1.2.x86_64", product: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64", product_id: "libcacard-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", product: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", product_id: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", product: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", product_id: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", product: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", product_id: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", product: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", product_id: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", product: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", product_id: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-tools@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", product: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", product_id: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-devel@1.5.3-86.el7_1.2?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", product: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", product_id: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-86.el7_1.2?arch=i686&epoch=10", }, }, }, { category: "product_version", name: "libcacard-10:1.5.3-86.el7_1.2.i686", product: { name: "libcacard-10:1.5.3-86.el7_1.2.i686", product_id: "libcacard-10:1.5.3-86.el7_1.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard@1.5.3-86.el7_1.2?arch=i686&epoch=10", }, }, }, { category: "product_version", name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", product: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", product_id: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-devel@1.5.3-86.el7_1.2?arch=i686&epoch=10", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "qemu-kvm-10:1.5.3-86.el7_1.2.src", product: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src", product_id: "qemu-kvm-10:1.5.3-86.el7_1.2.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@1.5.3-86.el7_1.2?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", product: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", product_id: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@1.5.3-86.el7_1.2?arch=ppc64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", product: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", product_id: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-86.el7_1.2?arch=ppc64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", product: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", product_id: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-devel@1.5.3-86.el7_1.2?arch=ppc64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", product: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", product_id: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-tools@1.5.3-86.el7_1.2?arch=ppc64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-10:1.5.3-86.el7_1.2.ppc64", product: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64", product_id: "libcacard-10:1.5.3-86.el7_1.2.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard@1.5.3-86.el7_1.2?arch=ppc64&epoch=10", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "libcacard-10:1.5.3-86.el7_1.2.ppc", product: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc", product_id: "libcacard-10:1.5.3-86.el7_1.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard@1.5.3-86.el7_1.2?arch=ppc&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", product: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", product_id: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-86.el7_1.2?arch=ppc&epoch=10", }, }, }, { category: "product_version", name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", product: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", product_id: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-devel@1.5.3-86.el7_1.2?arch=ppc&epoch=10", }, }, }, ], category: "architecture", name: "ppc", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Client-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Server-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-img-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.src", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", }, product_reference: "qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", relates_to_product_reference: "7Workstation-optional-7.1.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T13:36:20+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:0999", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Client-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Client-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Client-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7ComputeNode-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7ComputeNode-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7ComputeNode-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Server-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Server-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Server-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-devel-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:libcacard-tools-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-img-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.src", "7Workstation-optional-7.1.Z:qemu-kvm-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-common-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.i686", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.ppc64", "7Workstation-optional-7.1.Z:qemu-kvm-debuginfo-10:1.5.3-86.el7_1.2.x86_64", "7Workstation-optional-7.1.Z:qemu-kvm-tools-10:1.5.3-86.el7_1.2.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
rhsa-2015:1000
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated qemu-kvm-rhev packages that fix one security issue are now\navailable for Red Hat Enterprise Virtualization Hypervisor 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1000", url: "https://access.redhat.com/errata/RHSA-2015:1000", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1000.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T15:26:35+00:00", generator: { date: "2024-11-14T15:26:35+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1000", initial_release_date: "2015-05-13T11:24:42+00:00", revision_history: [ { date: "2015-05-13T11:24:42+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T11:24:42+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:26:35+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "RHEV-H and VDSM for 7 Hosts", product: { name: "RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::hypervisor", }, }, }, ], category: "product_family", name: "Red Hat Virtualization", }, { branches: [ { category: "product_version", name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-tools-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-devel-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", product: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", product_id: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.3?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", }, product_reference: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T11:24:42+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1000", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
RHSA-2015:1004
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated qemu-kvm-rhev packages that fix one security issue are now\navailable for Red Hat Enterprise Linux OpenStack Platform 4.0, Red Hat\nEnterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise Linux 6 and\n7, and Red Hat Enterprise Linux OpenStack Platform 6.0.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM in environments\nmanaged by Red Hat Enterprise Linux OpenStack Platform.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1004", url: "https://access.redhat.com/errata/RHSA-2015:1004", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1004.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T15:27:20+00:00", generator: { date: "2024-11-14T15:27:20+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1004", initial_release_date: "2015-05-13T11:18:30+00:00", revision_history: [ { date: "2015-05-13T11:18:30+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T11:18:30+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:27:20+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product: { name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:5::el6", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 4.0", product: { name: "Red Hat Enterprise Linux OpenStack Platform 4.0", product_id: "6Server-RHOS-4.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:4::el6", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product: { name: "Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:5::el7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product: { name: "Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0", product_identification_helper: { cpe: "cpe:/a:redhat:openstack:6::el7", }, }, }, ], category: "product_family", name: "Red Hat OpenStack Platform", }, { branches: [ { category: "product_version", name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-tools@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-tools-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-devel-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.448.el6_6.3?arch=src&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", product: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", product_id: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.3?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 6", product_id: "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RH6-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", product_id: "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHOS-4.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", product_id: "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6Server-RHOS-4.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", product_id: "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHOS-4.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", product_id: "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHOS-4.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 4.0", product_id: "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHOS-4.0", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", }, product_reference: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7", product_id: "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-5.0", }, { category: "default_component_of", full_product_name: { name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", }, product_reference: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7", product_id: "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RH7-RHOS-6.0", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T11:18:30+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1004", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "6Server-RH6-RHOS-5.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RH6-RHOS-5.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHOS-4.0:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHOS-4.0:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-5.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RH7-RHOS-6.0:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
RHSA-2015:1011
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated rhev-hypervisor packages that fix one security issue are now\navailable.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "The rhev-hypervisor packages provide a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: a subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1011", url: "https://access.redhat.com/errata/RHSA-2015:1011", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1011.json", }, ], title: "Red Hat Security Advisory: rhev-hypervisor security update", tracking: { current_release_date: "2024-11-14T15:27:31+00:00", generator: { date: "2024-11-14T15:27:31+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1011", initial_release_date: "2015-05-15T19:38:54+00:00", revision_history: [ { date: "2015-05-15T19:38:54+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-15T19:38:54+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:27:31+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "RHEL 7-based RHEV-H", product: { name: "RHEL 7-based RHEV-H", product_id: "7Server-RHEV-Hypervisor-7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::hypervisor", }, }, }, { category: "product_name", name: "RHEV Hypervisor for RHEL-6", product: { name: "RHEV Hypervisor for RHEL-6", product_id: "6Server-RHEV-Hypervisor", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::hypervisor", }, }, }, ], category: "product_family", name: "Red Hat Virtualization", }, { branches: [ { category: "product_version", name: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", product: { name: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", product_id: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/rhev-hypervisor7@7.1-20150512.1.el7ev?arch=noarch", }, }, }, { category: "product_version", name: "rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", product: { name: "rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", product_id: "rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/rhev-hypervisor6@6.6-20150512.0.el6ev?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", product: { name: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", product_id: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", product_identification_helper: { purl: "pkg:rpm/redhat/rhev-hypervisor7@7.1-20150512.1.el7ev?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch as a component of RHEV Hypervisor for RHEL-6", product_id: "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", }, product_reference: "rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", relates_to_product_reference: "6Server-RHEV-Hypervisor", }, { category: "default_component_of", full_product_name: { name: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch as a component of RHEL 7-based RHEV-H", product_id: "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", }, product_reference: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", relates_to_product_reference: "7Server-RHEV-Hypervisor-7", }, { category: "default_component_of", full_product_name: { name: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.src as a component of RHEL 7-based RHEV-H", product_id: "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", }, product_reference: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", relates_to_product_reference: "7Server-RHEV-Hypervisor-7", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-15T19:38:54+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1011", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
rhsa-2015:1003
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated kvm packages that fix one security issue are now available for Red\nHat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. Note: The procedure in\nthe Solution section must be performed before this update will take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1003", url: "https://access.redhat.com/errata/RHSA-2015:1003", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1003.json", }, ], title: "Red Hat Security Advisory: kvm security update", tracking: { current_release_date: "2024-11-14T15:27:25+00:00", generator: { date: "2024-11-14T15:27:25+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1003", initial_release_date: "2015-05-13T11:22:14+00:00", revision_history: [ { date: "2015-05-13T11:22:14+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T11:22:15+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:27:25+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_virtualization:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Virtualization (v. 5 server)", product: { name: "Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_virtualization:5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kvm-debuginfo-0:83-272.el5_11.x86_64", product: { name: "kvm-debuginfo-0:83-272.el5_11.x86_64", product_id: "kvm-debuginfo-0:83-272.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kvm-debuginfo@83-272.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "kvm-0:83-272.el5_11.x86_64", product: { name: "kvm-0:83-272.el5_11.x86_64", product_id: "kvm-0:83-272.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kvm@83-272.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "kvm-tools-0:83-272.el5_11.x86_64", product: { name: "kvm-tools-0:83-272.el5_11.x86_64", product_id: "kvm-tools-0:83-272.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kvm-tools@83-272.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "kmod-kvm-0:83-272.el5_11.x86_64", product: { name: "kmod-kvm-0:83-272.el5_11.x86_64", product_id: "kmod-kvm-0:83-272.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kmod-kvm@83-272.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "kmod-kvm-debug-0:83-272.el5_11.x86_64", product: { name: "kmod-kvm-debug-0:83-272.el5_11.x86_64", product_id: "kmod-kvm-debug-0:83-272.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kmod-kvm-debug@83-272.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "kvm-qemu-img-0:83-272.el5_11.x86_64", product: { name: "kvm-qemu-img-0:83-272.el5_11.x86_64", product_id: "kvm-qemu-img-0:83-272.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kvm-qemu-img@83-272.el5_11?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "kvm-0:83-272.el5_11.src", product: { name: "kvm-0:83-272.el5_11.src", product_id: "kvm-0:83-272.el5_11.src", product_identification_helper: { purl: "pkg:rpm/redhat/kvm@83-272.el5_11?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kmod-kvm-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", }, product_reference: "kmod-kvm-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kmod-kvm-debug-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", }, product_reference: "kmod-kvm-debug-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-0:83-272.el5_11.src as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.src", }, product_reference: "kvm-0:83-272.el5_11.src", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", }, product_reference: "kvm-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-debuginfo-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", }, product_reference: "kvm-debuginfo-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-qemu-img-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", }, product_reference: "kvm-qemu-img-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-tools-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", }, product_reference: "kvm-tools-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kmod-kvm-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", }, product_reference: "kmod-kvm-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kmod-kvm-debug-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", }, product_reference: "kmod-kvm-debug-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-0:83-272.el5_11.src as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.src", }, product_reference: "kvm-0:83-272.el5_11.src", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", }, product_reference: "kvm-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-debuginfo-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", }, product_reference: "kvm-debuginfo-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-qemu-img-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", }, product_reference: "kvm-qemu-img-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-tools-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", }, product_reference: "kvm-tools-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T11:22:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe following procedure must be performed before this update will take\neffect:\n\n1) Stop all KVM guest virtual machines.\n\n2) Either reboot the hypervisor machine or, as the root user, remove (using\n\"modprobe -r [module]\") and reload (using \"modprobe [module]\") all of the\nfollowing modules which are currently running (determined using \"lsmod\"):\nkvm, ksm, kvm-intel or kvm-amd.\n\n3) Restart the KVM guest virtual machines.", product_ids: [ "5Client-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1003", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "5Client-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
rhsa-2015_1000
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated qemu-kvm-rhev packages that fix one security issue are now\navailable for Red Hat Enterprise Virtualization Hypervisor 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1000", url: "https://access.redhat.com/errata/RHSA-2015:1000", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1000.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T15:26:35+00:00", generator: { date: "2024-11-14T15:26:35+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1000", initial_release_date: "2015-05-13T11:24:42+00:00", revision_history: [ { date: "2015-05-13T11:24:42+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T11:24:42+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:26:35+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "RHEV-H and VDSM for 7 Hosts", product: { name: "RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::hypervisor", }, }, }, ], category: "product_family", name: "Red Hat Virtualization", }, { branches: [ { category: "product_version", name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-tools-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libcacard-devel-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-common-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", product: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", product_id: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.3?arch=x86_64&epoch=10", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", product: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", product_id: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@2.1.2-23.el7_1.3?arch=src&epoch=10", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", }, product_reference: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64 as a component of RHEV-H and VDSM for 7 Hosts", product_id: "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", }, product_reference: "qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", relates_to_product_reference: "7Server-RHEV-Agents-7", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T11:24:42+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1000", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "7Server-RHEV-Agents-7:libcacard-devel-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:libcacard-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-img-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-common-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.src", "7Server-RHEV-Agents-7:qemu-kvm-rhev-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-rhev-debuginfo-10:2.1.2-23.el7_1.3.x86_64", "7Server-RHEV-Agents-7:qemu-kvm-tools-rhev-10:2.1.2-23.el7_1.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
rhsa-2015_0998
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated qemu-kvm packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:0998", url: "https://access.redhat.com/errata/RHSA-2015:0998", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0998.json", }, ], title: "Red Hat Security Advisory: qemu-kvm security update", tracking: { current_release_date: "2024-11-14T15:26:29+00:00", generator: { date: "2024-11-14T15:26:29+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:0998", initial_release_date: "2015-05-13T10:55:59+00:00", revision_history: [ { date: "2015-05-13T10:55:59+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T10:55:59+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:26:29+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 6)", product: { name: "Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", product: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", product_id: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.448.el6_6.3?arch=i686&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.448.el6_6.3?arch=i686&epoch=2", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", product: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", product_id: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.448.el6_6.3?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Workstation-6.6.z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T10:55:59+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:0998", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
rhsa-2015_1001
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated qemu-kvm-rhev packages that fix one security issue are now\navailable for Red Hat Enterprise Virtualization 3.5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm-rhev package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm-rhev users are advised to upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. After installing\nthis update, shut down all running virtual machines. Once all virtual\nmachines have shut down, start them again for this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1001", url: "https://access.redhat.com/errata/RHSA-2015:1001", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1001.json", }, ], title: "Red Hat Security Advisory: qemu-kvm-rhev security update", tracking: { current_release_date: "2024-11-14T15:26:48+00:00", generator: { date: "2024-11-14T15:26:48+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1001", initial_release_date: "2015-05-13T11:24:17+00:00", revision_history: [ { date: "2015-05-13T11:24:17+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T11:24:17+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:26:48+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "RHEV Agents (vdsm)", product: { name: "RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:6::hypervisor", }, }, }, ], category: "product_family", name: "Red Hat Virtualization", }, { branches: [ { category: "product_version", name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img-rhev@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev-tools@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", product: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", product_id: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-rhev@0.12.1.2-2.448.el6_6.3?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of RHEV Agents (vdsm)", product_id: "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-RHEV-Agents", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T11:24:17+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1001", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "6Server-RHEV-Agents:qemu-img-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.src", "6Server-RHEV-Agents:qemu-kvm-rhev-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-RHEV-Agents:qemu-kvm-rhev-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
rhsa-2015_1003
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated kvm packages that fix one security issue are now available for Red\nHat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. Note: The procedure in\nthe Solution section must be performed before this update will take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1003", url: "https://access.redhat.com/errata/RHSA-2015:1003", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1003.json", }, ], title: "Red Hat Security Advisory: kvm security update", tracking: { current_release_date: "2024-11-14T15:27:25+00:00", generator: { date: "2024-11-14T15:27:25+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1003", initial_release_date: "2015-05-13T11:22:14+00:00", revision_history: [ { date: "2015-05-13T11:22:14+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T11:22:15+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:27:25+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_virtualization:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Virtualization (v. 5 server)", product: { name: "Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_virtualization:5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kvm-debuginfo-0:83-272.el5_11.x86_64", product: { name: "kvm-debuginfo-0:83-272.el5_11.x86_64", product_id: "kvm-debuginfo-0:83-272.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kvm-debuginfo@83-272.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "kvm-0:83-272.el5_11.x86_64", product: { name: "kvm-0:83-272.el5_11.x86_64", product_id: "kvm-0:83-272.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kvm@83-272.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "kvm-tools-0:83-272.el5_11.x86_64", product: { name: "kvm-tools-0:83-272.el5_11.x86_64", product_id: "kvm-tools-0:83-272.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kvm-tools@83-272.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "kmod-kvm-0:83-272.el5_11.x86_64", product: { name: "kmod-kvm-0:83-272.el5_11.x86_64", product_id: "kmod-kvm-0:83-272.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kmod-kvm@83-272.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "kmod-kvm-debug-0:83-272.el5_11.x86_64", product: { name: "kmod-kvm-debug-0:83-272.el5_11.x86_64", product_id: "kmod-kvm-debug-0:83-272.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kmod-kvm-debug@83-272.el5_11?arch=x86_64", }, }, }, { category: "product_version", name: "kvm-qemu-img-0:83-272.el5_11.x86_64", product: { name: "kvm-qemu-img-0:83-272.el5_11.x86_64", product_id: "kvm-qemu-img-0:83-272.el5_11.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kvm-qemu-img@83-272.el5_11?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "kvm-0:83-272.el5_11.src", product: { name: "kvm-0:83-272.el5_11.src", product_id: "kvm-0:83-272.el5_11.src", product_identification_helper: { purl: "pkg:rpm/redhat/kvm@83-272.el5_11?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kmod-kvm-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", }, product_reference: "kmod-kvm-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kmod-kvm-debug-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", }, product_reference: "kmod-kvm-debug-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-0:83-272.el5_11.src as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.src", }, product_reference: "kvm-0:83-272.el5_11.src", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", }, product_reference: "kvm-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-debuginfo-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", }, product_reference: "kvm-debuginfo-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-qemu-img-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", }, product_reference: "kvm-qemu-img-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-tools-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", product_id: "5Client-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", }, product_reference: "kvm-tools-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Client-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kmod-kvm-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", }, product_reference: "kmod-kvm-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kmod-kvm-debug-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", }, product_reference: "kmod-kvm-debug-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-0:83-272.el5_11.src as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.src", }, product_reference: "kvm-0:83-272.el5_11.src", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", }, product_reference: "kvm-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-debuginfo-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", }, product_reference: "kvm-debuginfo-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-qemu-img-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", }, product_reference: "kvm-qemu-img-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, { category: "default_component_of", full_product_name: { name: "kvm-tools-0:83-272.el5_11.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", product_id: "5Server-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", }, product_reference: "kvm-tools-0:83-272.el5_11.x86_64", relates_to_product_reference: "5Server-VT-5.11.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T11:22:14+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe following procedure must be performed before this update will take\neffect:\n\n1) Stop all KVM guest virtual machines.\n\n2) Either reboot the hypervisor machine or, as the root user, remove (using\n\"modprobe -r [module]\") and reload (using \"modprobe [module]\") all of the\nfollowing modules which are currently running (determined using \"lsmod\"):\nkvm, ksm, kvm-intel or kvm-amd.\n\n3) Restart the KVM guest virtual machines.", product_ids: [ "5Client-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1003", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "5Client-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Client-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Client-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kmod-kvm-debug-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.src", "5Server-VT-5.11.Z:kvm-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-debuginfo-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-qemu-img-0:83-272.el5_11.x86_64", "5Server-VT-5.11.Z:kvm-tools-0:83-272.el5_11.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
rhsa-2015:0998
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated qemu-kvm packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:0998", url: "https://access.redhat.com/errata/RHSA-2015:0998", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0998.json", }, ], title: "Red Hat Security Advisory: qemu-kvm security update", tracking: { current_release_date: "2024-11-14T15:26:29+00:00", generator: { date: "2024-11-14T15:26:29+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:0998", initial_release_date: "2015-05-13T10:55:59+00:00", revision_history: [ { date: "2015-05-13T10:55:59+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-13T10:55:59+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:26:29+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 6)", product: { name: "Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", product: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", product_id: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.448.el6_6.3?arch=i686&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.448.el6_6.3?arch=i686&epoch=2", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", product: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", product_id: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.448.el6_6.3?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-img@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-tools@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm-debuginfo@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-kvm@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", product: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", product_id: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/qemu-guest-agent@0.12.1.2-2.448.el6_6.3?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Client-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6ComputeNode-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Server-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Workstation-6.6.z", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", }, product_reference: "qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", relates_to_product_reference: "6Workstation-6.6.z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-13T10:55:59+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:0998", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Client-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Client-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Client-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6ComputeNode-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6ComputeNode-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6ComputeNode-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Server-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Server-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Server-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-guest-agent-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-img-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.src", "6Workstation-6.6.z:qemu-kvm-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.i686", "6Workstation-6.6.z:qemu-kvm-debuginfo-2:0.12.1.2-2.448.el6_6.3.x86_64", "6Workstation-6.6.z:qemu-kvm-tools-2:0.12.1.2-2.448.el6_6.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
rhsa-2015:1011
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated rhev-hypervisor packages that fix one security issue are now\navailable.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "The rhev-hypervisor packages provide a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: a subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest.\n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue.\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:1011", url: "https://access.redhat.com/errata/RHSA-2015:1011", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1011.json", }, ], title: "Red Hat Security Advisory: rhev-hypervisor security update", tracking: { current_release_date: "2024-11-14T15:27:31+00:00", generator: { date: "2024-11-14T15:27:31+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.0", }, }, id: "RHSA-2015:1011", initial_release_date: "2015-05-15T19:38:54+00:00", revision_history: [ { date: "2015-05-15T19:38:54+00:00", number: "1", summary: "Initial version", }, { date: "2015-05-15T19:38:54+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T15:27:31+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "RHEL 7-based RHEV-H", product: { name: "RHEL 7-based RHEV-H", product_id: "7Server-RHEV-Hypervisor-7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::hypervisor", }, }, }, { category: "product_name", name: "RHEV Hypervisor for RHEL-6", product: { name: "RHEV Hypervisor for RHEL-6", product_id: "6Server-RHEV-Hypervisor", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::hypervisor", }, }, }, ], category: "product_family", name: "Red Hat Virtualization", }, { branches: [ { category: "product_version", name: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", product: { name: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", product_id: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/rhev-hypervisor7@7.1-20150512.1.el7ev?arch=noarch", }, }, }, { category: "product_version", name: "rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", product: { name: "rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", product_id: "rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/rhev-hypervisor6@6.6-20150512.0.el6ev?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", product: { name: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", product_id: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", product_identification_helper: { purl: "pkg:rpm/redhat/rhev-hypervisor7@7.1-20150512.1.el7ev?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch as a component of RHEV Hypervisor for RHEL-6", product_id: "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", }, product_reference: "rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", relates_to_product_reference: "6Server-RHEV-Hypervisor", }, { category: "default_component_of", full_product_name: { name: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch as a component of RHEL 7-based RHEV-H", product_id: "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", }, product_reference: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", relates_to_product_reference: "7Server-RHEV-Hypervisor-7", }, { category: "default_component_of", full_product_name: { name: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.src as a component of RHEL 7-based RHEV-H", product_id: "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", }, product_reference: "rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", relates_to_product_reference: "7Server-RHEV-Hypervisor-7", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Jason Geffner", ], organization: "CrowdStrike", }, ], cve: "CVE-2015-3456", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2015-05-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218611", }, ], notes: [ { category: "description", text: "An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.", title: "Vulnerability description", }, { category: "summary", text: "qemu: fdc: out-of-bounds fifo buffer memory access", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5, the versions of the qemu-kvm packages as shipped with Red Hat Enterprise Linux 6 and 7, and the versions of qemu-kvm-rhev packages as shipped with Red Hat Enterprise Virtualization 3. Future updates for the respective releases will address this flaw.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "RHBZ#1218611", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218611", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3456", url: "https://www.cve.org/CVERecord?id=CVE-2015-3456", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { category: "external", summary: "http://venom.crowdstrike.com/", url: "http://venom.crowdstrike.com/", }, { category: "external", summary: "http://xenbits.xen.org/xsa/advisory-133.html", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { category: "external", summary: "https://access.redhat.com/articles/1444903", url: "https://access.redhat.com/articles/1444903", }, { category: "external", summary: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, ], release_date: "2015-05-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-05-15T19:38:54+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:1011", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 6.5, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:H/Au:S/C:C/I:C/A:C", version: "2.0", }, products: [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.6-20150512.0.el6ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.noarch", "7Server-RHEV-Hypervisor-7:rhev-hypervisor7-0:7.1-20150512.1.el7ev.src", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "qemu: fdc: out-of-bounds fifo buffer memory access", }, ], }
fkie_cve-2015-3456
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
redhat | enterprise_virtualization | 3.0 | |
redhat | openstack | 4.0 | |
redhat | openstack | 5.0 | |
redhat | openstack | 6.0 | |
redhat | openstack | 7.0 | |
redhat | enterprise_linux | 5 | |
redhat | enterprise_linux | 6.0 | |
redhat | enterprise_linux | 7.0 | |
xen | xen | 4.5.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", matchCriteriaId: "ABF17A18-4BE8-41B7-B50C-F4A137B3B2F1", versionEndIncluding: "2.3.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:redhat:enterprise_virtualization:3.0:*:*:*:*:*:*:*", matchCriteriaId: "105130E9-D48E-4FB8-A715-E6438EC7E744", vulnerable: true, }, { criteria: "cpe:2.3:a:redhat:openstack:4.0:*:*:*:*:*:*:*", matchCriteriaId: "1802FDB8-C919-4D5E-A8AD-4C5B72525090", vulnerable: true, }, { criteria: "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", matchCriteriaId: "B152EDF3-3140-4343-802F-F4F1C329F5C3", vulnerable: true, }, { criteria: "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", matchCriteriaId: "31EC146C-A6F6-4C0D-AF87-685286262DAA", vulnerable: true, }, { criteria: "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", matchCriteriaId: "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*", matchCriteriaId: "AA9B3CC0-DF1C-4A86-B2A3-A9D428A5A6E6", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", matchCriteriaId: "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", matchCriteriaId: "142AD0DD-4CF3-4D74-9442-459CE3347E3A", vulnerable: true, }, { criteria: "cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:*", matchCriteriaId: "90CCECD0-C0F9-45A8-8699-64428637EBCA", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", }, { lang: "es", value: "Floppy Disk Controller (FDC) en QEMU, utilizado en Xen 4.5.x y anteriores y KVM, permite a usuarios locales invitados causar una denegación de servicio (escritura fuera de rango y caída del invitado) o posiblemente ejecutar código arbitrario a través de (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, u otros comandos sin especificar, también conocido como VENOM.", }, ], evaluatorComment: "Though the VENOM vulnerability is also agnostic of the guest operating system, an attacker (or an attacker’s malware) would need to have administrative or root privileges in the guest operating system in order to exploit VENOM", id: "CVE-2015-3456", lastModified: "2025-04-12T10:46:40.837", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 7.7, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:L/Au:S/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 5.1, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], }, published: "2015-05-13T18:59:00.157", references: [ { source: "cve@mitre.org", url: "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=e907746266721f305d67bc0718795fedee2e824c", }, { source: "cve@mitre.org", url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693", }, { source: "cve@mitre.org", url: "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html", }, { source: "cve@mitre.org", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html", }, { source: "cve@mitre.org", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html", }, { source: "cve@mitre.org", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html", }, { source: "cve@mitre.org", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html", }, { source: "cve@mitre.org", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html", }, { source: "cve@mitre.org", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html", }, { source: "cve@mitre.org", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html", }, { source: "cve@mitre.org", url: "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html", }, { source: "cve@mitre.org", url: "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html", }, { source: "cve@mitre.org", url: "http://marc.info/?l=bugtraq&m=143229451215900&w=2", }, { source: "cve@mitre.org", url: "http://marc.info/?l=bugtraq&m=143229451215900&w=2", }, { source: "cve@mitre.org", url: "http://marc.info/?l=bugtraq&m=143387998230996&w=2", }, { source: "cve@mitre.org", url: "http://rhn.redhat.com/errata/RHSA-2015-0998.html", }, { source: "cve@mitre.org", url: "http://rhn.redhat.com/errata/RHSA-2015-0999.html", }, { source: "cve@mitre.org", url: "http://rhn.redhat.com/errata/RHSA-2015-1000.html", }, { source: "cve@mitre.org", url: "http://rhn.redhat.com/errata/RHSA-2015-1001.html", }, { source: "cve@mitre.org", url: "http://rhn.redhat.com/errata/RHSA-2015-1002.html", }, { source: "cve@mitre.org", url: "http://rhn.redhat.com/errata/RHSA-2015-1003.html", }, { source: "cve@mitre.org", url: "http://rhn.redhat.com/errata/RHSA-2015-1004.html", }, { source: "cve@mitre.org", url: "http://rhn.redhat.com/errata/RHSA-2015-1011.html", }, { source: "cve@mitre.org", url: "http://support.citrix.com/article/CTX201078", }, { source: "cve@mitre.org", url: "http://venom.crowdstrike.com/", }, { source: "cve@mitre.org", url: "http://www.debian.org/security/2015/dsa-3259", }, { source: "cve@mitre.org", url: "http://www.debian.org/security/2015/dsa-3262", }, { source: "cve@mitre.org", url: "http://www.debian.org/security/2015/dsa-3274", }, { source: "cve@mitre.org", url: "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability", }, { source: "cve@mitre.org", url: "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", }, { source: "cve@mitre.org", url: "http://www.securityfocus.com/bid/74640", }, { source: "cve@mitre.org", url: "http://www.securitytracker.com/id/1032306", }, { source: "cve@mitre.org", url: "http://www.securitytracker.com/id/1032311", }, { source: "cve@mitre.org", url: "http://www.securitytracker.com/id/1032917", }, { source: "cve@mitre.org", url: "http://www.ubuntu.com/usn/USN-2608-1", }, { source: "cve@mitre.org", url: "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm", }, { source: "cve@mitre.org", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { source: "cve@mitre.org", url: "https://access.redhat.com/articles/1444903", }, { source: "cve@mitre.org", url: "https://bto.bluecoat.com/security-advisory/sa95", }, { source: "cve@mitre.org", url: "https://kb.juniper.net/JSA10783", }, { source: "cve@mitre.org", url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10118", }, { source: "cve@mitre.org", url: "https://security.gentoo.org/glsa/201602-01", }, { source: "cve@mitre.org", url: "https://security.gentoo.org/glsa/201604-03", }, { source: "cve@mitre.org", url: "https://security.gentoo.org/glsa/201612-27", }, { source: "cve@mitre.org", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, { source: "cve@mitre.org", url: "https://support.lenovo.com/us/en/product_security/venom", }, { source: "cve@mitre.org", url: "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10", }, { source: "cve@mitre.org", url: "https://www.exploit-db.com/exploits/37053/", }, { source: "cve@mitre.org", url: "https://www.suse.com/security/cve/CVE-2015-3456.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=e907746266721f305d67bc0718795fedee2e824c", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://marc.info/?l=bugtraq&m=143229451215900&w=2", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://marc.info/?l=bugtraq&m=143229451215900&w=2", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://marc.info/?l=bugtraq&m=143387998230996&w=2", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://rhn.redhat.com/errata/RHSA-2015-0998.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://rhn.redhat.com/errata/RHSA-2015-0999.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://rhn.redhat.com/errata/RHSA-2015-1000.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://rhn.redhat.com/errata/RHSA-2015-1001.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://rhn.redhat.com/errata/RHSA-2015-1002.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://rhn.redhat.com/errata/RHSA-2015-1003.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://rhn.redhat.com/errata/RHSA-2015-1004.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://rhn.redhat.com/errata/RHSA-2015-1011.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://support.citrix.com/article/CTX201078", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://venom.crowdstrike.com/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.debian.org/security/2015/dsa-3259", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.debian.org/security/2015/dsa-3262", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.debian.org/security/2015/dsa-3274", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securityfocus.com/bid/74640", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securitytracker.com/id/1032306", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securitytracker.com/id/1032311", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securitytracker.com/id/1032917", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.ubuntu.com/usn/USN-2608-1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://access.redhat.com/articles/1444903", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://bto.bluecoat.com/security-advisory/sa95", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://kb.juniper.net/JSA10783", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10118", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://security.gentoo.org/glsa/201602-01", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://security.gentoo.org/glsa/201604-03", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://security.gentoo.org/glsa/201612-27", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://support.lenovo.com/us/en/product_security/venom", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.exploit-db.com/exploits/37053/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.suse.com/security/cve/CVE-2015-3456.html", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Deferred", weaknesses: [ { description: [ { lang: "en", value: "CWE-119", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
var-201505-0417
Vulnerability from variot
The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM. QEMU is prone to a remote memory-corruption vulnerability because the application fails to perform adequate boundary-checks on user-supplied data. An attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts may result in a denial-of-service condition. 6) - i386, x86_64
Release Date: 2015-05-21 Last Updated: 2015-05-21
Potential Security Impact: Denial of Service (DoS), Execution of Arbitary Code
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY A potential security vulnerability has identitfied with HP Helion OpenStack.
Notes:
- This is the vulnerability known as "Virtual Environment Neglected Operations
Manipulation"also known as "VENOM". - This vulnerability exists in the floppy disk controller driver of QEMU, an open-source
virtualization technology used to provision guest Virtual Machines. - This vulnerability affects all versions of QEMU and could lead to hypervisor breakout,
where a user of the guest VM can gain control of the host. HP Helion OpenStack leverages
QEMU as a core part of its virtualization functionality and is therefore affected by this
vulnerability. - Due to the careful application of sVirt and AppArmor policies the attacker's ability to
pivot after successfully exploiting the vulnerability is significantly reduced.
References:
CVE-2015-3456 (SSRT102076)
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Helion OpenStack software:
HP Helion OpenStack 1.0.0 HP Helion OpenStack 1.1.0
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2015-3456 (AV:A/AC:L/Au:S/C:C/I:C/A:C) 7.7 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following software update to resolve the
vulnerability in HP
Helion OpenStack. The latest Helion OpenStack software can be downloaded by the following steps:
2. Go to https://helion.hpwsportal.com
3. Find the Helion OpenStack compressed package version 1.1.1 and
download the
package
Follow the deployment steps in the following link:
http://docs.hpcloud.com/helion/openstack/1.1.1/update
HP Helion OpenStack Upgrade Version
HP Helion OpenStack 1.0.0, 1.1.0 HP Helion OpenStack 1.1.1
Note: HP Helion 1.0.0 and 1.1.0 customers are advised to migrate their deployments to
version 1.1.1.
HISTORY Version:1 (rev.1) - 21 May 2015 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201612-27
https://security.gentoo.org/
Severity: Normal Title: VirtualBox: Multiple vulnerabilities [REVIEW] Date: December 11, 2016 Bugs: #505274, #537218, #550964 ID: 201612-27
Synopsis
Multiple vulnerabilities have been found in VirtualBox, the worst of which allows local users to escalate privileges.
Background
VirtualBox is a powerful virtualization product from Oracle.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/virtualbox < 4.3.28 >= 4.3.28 2 app-emulation/virtualbox-bin < 4.3.28 >= 4.3.28 ------------------------------------------------------------------- 2 affected packages
Description
Multiple vulnerabilities have been discovered in VirtualBox. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All VirtualBox users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=app-emulation/virtualbox-4.3.28"
All VirtualBox-bin users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=app-emulation/virtualbox-bin-4.3.28"
References
[ 1 ] CVE-2014-0981 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0981 [ 2 ] CVE-2014-0983 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0983 [ 3 ] CVE-2014-6588 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6588 [ 4 ] CVE-2014-6589 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6589 [ 5 ] CVE-2014-6590 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6590 [ 6 ] CVE-2014-6595 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6595 [ 7 ] CVE-2015-0377 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0377 [ 8 ] CVE-2015-0418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0418 [ 9 ] CVE-2015-0427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0427 [ 10 ] CVE-2015-3456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3456 [ 11 ] CVE-2016-5608 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5608 [ 12 ] CVE-2016-5610 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5610 [ 13 ] CVE-2016-5611 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5611 [ 14 ] CVE-2016-5613 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5613
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201612-27
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: qemu-kvm security update Advisory ID: RHSA-2015:0999-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0999.html Issue date: 2015-05-13 CVE Names: CVE-2015-3456 =====================================================================
- Summary:
Updated qemu-kvm packages that fix one security issue are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM.
An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest. (CVE-2015-3456)
Red Hat would like to thank Jason Geffner of CrowdStrike for reporting this issue.
All qemu-kvm users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1218611 - CVE-2015-3456 qemu: fdc: out-of-bounds fifo buffer memory access
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: qemu-kvm-1.5.3-86.el7_1.2.src.rpm
x86_64: libcacard-1.5.3-86.el7_1.2.i686.rpm libcacard-1.5.3-86.el7_1.2.x86_64.rpm qemu-img-1.5.3-86.el7_1.2.x86_64.rpm qemu-kvm-1.5.3-86.el7_1.2.x86_64.rpm qemu-kvm-common-1.5.3-86.el7_1.2.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm qemu-kvm-tools-1.5.3-86.el7_1.2.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: libcacard-devel-1.5.3-86.el7_1.2.i686.rpm libcacard-devel-1.5.3-86.el7_1.2.x86_64.rpm libcacard-tools-1.5.3-86.el7_1.2.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: qemu-kvm-1.5.3-86.el7_1.2.src.rpm
x86_64: libcacard-1.5.3-86.el7_1.2.i686.rpm libcacard-1.5.3-86.el7_1.2.x86_64.rpm libcacard-devel-1.5.3-86.el7_1.2.i686.rpm libcacard-devel-1.5.3-86.el7_1.2.x86_64.rpm libcacard-tools-1.5.3-86.el7_1.2.x86_64.rpm qemu-img-1.5.3-86.el7_1.2.x86_64.rpm qemu-kvm-1.5.3-86.el7_1.2.x86_64.rpm qemu-kvm-common-1.5.3-86.el7_1.2.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm qemu-kvm-tools-1.5.3-86.el7_1.2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: qemu-kvm-1.5.3-86.el7_1.2.src.rpm
ppc64: qemu-img-1.5.3-86.el7_1.2.ppc64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.2.ppc64.rpm
x86_64: libcacard-1.5.3-86.el7_1.2.i686.rpm libcacard-1.5.3-86.el7_1.2.x86_64.rpm qemu-img-1.5.3-86.el7_1.2.x86_64.rpm qemu-kvm-1.5.3-86.el7_1.2.x86_64.rpm qemu-kvm-common-1.5.3-86.el7_1.2.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm qemu-kvm-tools-1.5.3-86.el7_1.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: libcacard-1.5.3-86.el7_1.2.ppc.rpm libcacard-1.5.3-86.el7_1.2.ppc64.rpm libcacard-devel-1.5.3-86.el7_1.2.ppc.rpm libcacard-devel-1.5.3-86.el7_1.2.ppc64.rpm libcacard-tools-1.5.3-86.el7_1.2.ppc64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.2.ppc.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.2.ppc64.rpm
x86_64: libcacard-devel-1.5.3-86.el7_1.2.i686.rpm libcacard-devel-1.5.3-86.el7_1.2.x86_64.rpm libcacard-tools-1.5.3-86.el7_1.2.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: qemu-kvm-1.5.3-86.el7_1.2.src.rpm
x86_64: libcacard-1.5.3-86.el7_1.2.i686.rpm libcacard-1.5.3-86.el7_1.2.x86_64.rpm qemu-img-1.5.3-86.el7_1.2.x86_64.rpm qemu-kvm-1.5.3-86.el7_1.2.x86_64.rpm qemu-kvm-common-1.5.3-86.el7_1.2.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm qemu-kvm-tools-1.5.3-86.el7_1.2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: libcacard-devel-1.5.3-86.el7_1.2.i686.rpm libcacard-devel-1.5.3-86.el7_1.2.x86_64.rpm libcacard-tools-1.5.3-86.el7_1.2.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2015-3456 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFVU1swXlSAg2UNWIIRAshIAKCZWkFNWcyvUBOx0PV9ta8YOtLgbgCdFbuw V78Qd9SnhHVz0MTvjdFcFu0= =+Vrr -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .
For the oldstable distribution (wheezy), these problems have been fixed in version 1.1.2+dfsg-6a+deb7u7 of the qemu source package and in version 1.1.2+dfsg-6+deb7u7 of the qemu-kvm source package. Only CVE-2015-3456 affects oldstable.
For the stable distribution (jessie), these problems have been fixed in version 1:2.1+dfsg-12.
For the unstable distribution (sid), these problems will be fixed soon.
We recommend that you upgrade your qemu packages. ============================================================================ Ubuntu Security Notice USN-2608-1 May 13, 2015
qemu, qemu-kvm vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 15.04
- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
Several security issues were fixed in QEMU.
Software Description: - qemu: Machine emulator and virtualizer - qemu-kvm: Machine emulator and virtualizer
Details:
Jason Geffner discovered that QEMU incorrectly handled the virtual floppy driver. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. (CVE-2015-3456)
Daniel P. Berrange discovered that QEMU incorrectly handled VNC websockets. A remote attacker could use this issue to cause QEMU to consume memory, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-1779)
Jan Beulich discovered that QEMU, when used with Xen, didn't properly restrict access to PCI command registers. A malicious guest could use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 14.10. (CVE-2015-2756)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 15.04: qemu-system 1:2.2+dfsg-5expubuntu9.1 qemu-system-aarch64 1:2.2+dfsg-5expubuntu9.1 qemu-system-arm 1:2.2+dfsg-5expubuntu9.1 qemu-system-mips 1:2.2+dfsg-5expubuntu9.1 qemu-system-misc 1:2.2+dfsg-5expubuntu9.1 qemu-system-ppc 1:2.2+dfsg-5expubuntu9.1 qemu-system-sparc 1:2.2+dfsg-5expubuntu9.1 qemu-system-x86 1:2.2+dfsg-5expubuntu9.1
Ubuntu 14.10: qemu-system 2.1+dfsg-4ubuntu6.6 qemu-system-aarch64 2.1+dfsg-4ubuntu6.6 qemu-system-arm 2.1+dfsg-4ubuntu6.6 qemu-system-mips 2.1+dfsg-4ubuntu6.6 qemu-system-misc 2.1+dfsg-4ubuntu6.6 qemu-system-ppc 2.1+dfsg-4ubuntu6.6 qemu-system-sparc 2.1+dfsg-4ubuntu6.6 qemu-system-x86 2.1+dfsg-4ubuntu6.6
Ubuntu 14.04 LTS: qemu-system 2.0.0+dfsg-2ubuntu1.11 qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.11 qemu-system-arm 2.0.0+dfsg-2ubuntu1.11 qemu-system-mips 2.0.0+dfsg-2ubuntu1.11 qemu-system-misc 2.0.0+dfsg-2ubuntu1.11 qemu-system-ppc 2.0.0+dfsg-2ubuntu1.11 qemu-system-sparc 2.0.0+dfsg-2ubuntu1.11 qemu-system-x86 2.0.0+dfsg-2ubuntu1.11
Ubuntu 12.04 LTS: qemu-kvm 1.0+noroms-0ubuntu14.22
After a standard system update you need to restart all QEMU virtual machines to make all the necessary changes
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", affected_products: { "@id": "https://www.variotdbs.pl/ref/affected_products", }, configurations: { "@id": "https://www.variotdbs.pl/ref/configurations", }, credits: { "@id": "https://www.variotdbs.pl/ref/credits", }, cvss: { "@id": "https://www.variotdbs.pl/ref/cvss/", }, description: { "@id": "https://www.variotdbs.pl/ref/description/", }, exploit_availability: { "@id": "https://www.variotdbs.pl/ref/exploit_availability/", }, external_ids: { "@id": "https://www.variotdbs.pl/ref/external_ids/", }, iot: { "@id": "https://www.variotdbs.pl/ref/iot/", }, iot_taxonomy: { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/", }, patch: { "@id": "https://www.variotdbs.pl/ref/patch/", }, problemtype_data: { "@id": "https://www.variotdbs.pl/ref/problemtype_data/", }, references: { "@id": "https://www.variotdbs.pl/ref/references/", }, sources: { "@id": "https://www.variotdbs.pl/ref/sources/", }, sources_release_date: { "@id": "https://www.variotdbs.pl/ref/sources_release_date/", }, sources_update_date: { "@id": "https://www.variotdbs.pl/ref/sources_update_date/", }, threat_type: { "@id": "https://www.variotdbs.pl/ref/threat_type/", }, title: { "@id": "https://www.variotdbs.pl/ref/title/", }, type: { "@id": "https://www.variotdbs.pl/ref/type/", }, }, "@id": "https://www.variotdbs.pl/vuln/VAR-201505-0417", affected_products: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { model: "xen", scope: "eq", trust: 1.3, vendor: "xen", version: "4.5.0", }, { model: "openstack", scope: "eq", trust: 1.3, vendor: "redhat", version: "4.0", }, { model: "enterprise linux", scope: "eq", trust: 1, vendor: "redhat", version: "6.0", }, { model: "openstack", scope: "eq", trust: 1, vendor: "redhat", version: "6.0", }, { model: "enterprise virtualization", scope: "eq", trust: 1, vendor: "redhat", version: "3.0", }, { model: "openstack", scope: "eq", trust: 1, vendor: "redhat", version: "5.0", }, { model: "qemu", scope: "lte", trust: 1, vendor: "qemu", version: "2.3.0", }, { model: "enterprise linux", scope: "eq", trust: 1, vendor: "redhat", version: "7.0", }, { model: "openstack", scope: "eq", trust: 1, vendor: "redhat", version: "7.0", }, { model: "enterprise linux", scope: "eq", trust: 1, vendor: "redhat", version: "5", }, { model: "qemu", scope: "eq", trust: 0.6, vendor: "qemu", version: "2.3.0", }, { model: "xen", scope: "eq", trust: 0.3, vendor: "xen", version: "4.4.1", }, { model: "rc1", scope: "eq", trust: 0.3, vendor: "xen", version: "4.4.0", }, { model: "xen", scope: "eq", trust: 0.3, vendor: "xen", version: "4.4.0", }, { model: "xen", scope: "eq", trust: 0.3, vendor: "xen", version: "4.3.1", }, { model: "xen", scope: "eq", trust: 0.3, vendor: "xen", version: "4.3.0", }, { model: "xen", scope: "eq", trust: 0.3, vendor: "xen", version: "4.2.3", }, { model: "xen", scope: "eq", trust: 0.3, vendor: "xen", version: "4.2.2", }, { model: "xen", scope: "eq", trust: 0.3, vendor: "xen", version: "4.2.1", }, { model: "xen", scope: "eq", trust: 0.3, vendor: "xen", version: "4.2.0", }, { model: "linux", scope: "eq", trust: 0.3, vendor: "ubuntu", version: "15.04", }, { model: "linux", scope: "eq", trust: 0.3, vendor: "ubuntu", version: "14.10", }, { model: "linux lts", scope: "eq", trust: 0.3, vendor: "ubuntu", version: "14.04", }, { model: "linux lts i386", scope: "eq", trust: 0.3, vendor: "ubuntu", version: "12.04", }, { model: "linux lts amd64", scope: "eq", trust: 0.3, vendor: "ubuntu", version: "12.04", }, { model: "linux enterprise software development kit sp3", scope: "eq", trust: 0.3, vendor: "suse", version: "11", }, { model: "linux enterprise server sp3", scope: "eq", trust: 0.3, vendor: "suse", version: "11", }, { model: "linux enterprise server sp2", scope: "eq", trust: 0.3, vendor: "suse", version: "11", }, { model: "linux enterprise server sp1", scope: "eq", trust: 0.3, vendor: "suse", version: "11", }, { model: "linux enterprise server sp4 ltss", scope: "eq", trust: 0.3, vendor: "suse", version: "10", }, { model: "linux enterprise server sp4", scope: "eq", trust: 0.3, vendor: "suse", version: "10", }, { model: "linux enterprise server sp3", scope: "eq", trust: 0.3, vendor: "suse", version: "10", }, { model: "linux enterprise software development kit", scope: "eq", trust: 0.3, vendor: "suse", version: "12", }, { model: "linux enterprise server", scope: "eq", trust: 0.3, vendor: "suse", version: "12", }, { model: "linux enterprise server sp2 ltss", scope: "eq", trust: 0.3, vendor: "suse", version: "11", }, { model: "linux enterprise server sp1 ltss", scope: "eq", trust: 0.3, vendor: "suse", version: "11", }, { model: "linux enterprise expanded support", scope: "eq", trust: 0.3, vendor: "suse", version: "7", }, { model: "linux enterprise expanded support", scope: "eq", trust: 0.3, vendor: "suse", version: "6", }, { model: "linux enterprise expanded support", scope: "eq", trust: 0.3, vendor: "suse", version: "5", }, { model: "linux enterprise desktop", scope: "eq", trust: 0.3, vendor: "suse", version: "12", }, { model: "linux enterprise desktop sp3", scope: "eq", trust: 0.3, vendor: "suse", version: "11", }, { model: "opensuse", scope: "eq", trust: 0.3, vendor: "s u s e", version: "13.2", }, { model: "opensuse", scope: "eq", trust: 0.3, vendor: "s u s e", version: "13.1", }, { model: "openstack for rhel", scope: "eq", trust: 0.3, vendor: "redhat", version: "6.07", }, { model: "openstack for rhel", scope: "eq", trust: 0.3, vendor: "redhat", version: "5.07", }, { model: "openstack for rhel", scope: "eq", trust: 0.3, vendor: "redhat", version: "5.06", }, { model: "enterprise virtualization", scope: "eq", trust: 0.3, vendor: "redhat", version: "3", }, { model: "enterprise linux workstation", scope: "eq", trust: 0.3, vendor: "redhat", version: "7", }, { model: "enterprise linux workstation", scope: "eq", trust: 0.3, vendor: "redhat", version: "6", }, { model: "enterprise linux virtualization server", scope: "eq", trust: 0.3, vendor: "redhat", version: "5", }, { model: "enterprise linux server eus 6.5.z", scope: null, trust: 0.3, vendor: "redhat", version: null, }, { model: "enterprise linux server aus", scope: "eq", trust: 0.3, vendor: "redhat", version: "6.5", }, { model: "enterprise linux server", scope: "eq", trust: 0.3, vendor: "redhat", version: "7", }, { model: "enterprise linux server", scope: "eq", trust: 0.3, vendor: "redhat", version: "6", }, { model: "enterprise linux hpc node", scope: "eq", trust: 0.3, vendor: "redhat", version: "7", }, { model: "enterprise linux hpc node", scope: "eq", trust: 0.3, vendor: "redhat", version: "6", }, { model: "enterprise linux desktop multi os client", scope: "eq", trust: 0.3, vendor: "redhat", version: "5", }, { model: "enterprise linux desktop", scope: "eq", trust: 0.3, vendor: "redhat", version: "7", }, { model: "enterprise linux desktop", scope: "eq", trust: 0.3, vendor: "redhat", version: "6", }, { model: "enterprise linux desktop client", scope: "eq", trust: 0.3, vendor: "redhat", version: "5", }, { model: "enterprise linux server", scope: "eq", trust: 0.3, vendor: "redhat", version: "5", }, { model: "qemu", scope: "eq", trust: 0.3, vendor: "qemu", version: "0", }, { model: "peoplesoft enterprise peopletools", scope: "eq", trust: 0.3, vendor: "oracle", version: "8.54", }, { model: "peoplesoft enterprise peopletools", scope: "eq", trust: 0.3, vendor: "oracle", version: "8.53", }, { model: "enterprise linux", scope: "eq", trust: 0.3, vendor: "oracle", version: "7", }, { model: "enterprise linux", scope: "eq", trust: 0.3, vendor: "oracle", version: "6.2", }, { model: "enterprise linux", scope: "eq", trust: 0.3, vendor: "oracle", version: "6", }, { model: "enterprise linux", scope: "eq", trust: 0.3, vendor: "oracle", version: "5", }, { model: "northstar controller application", scope: "eq", trust: 0.3, vendor: "juniper", version: "2.1.0", }, { model: "smartdatacenter", scope: "eq", trust: 0.3, vendor: "joyent", version: "0", }, { model: "public cloud", scope: "eq", trust: 0.3, vendor: "joyent", version: "0", }, { model: "pureapplication system", scope: "eq", trust: 0.3, vendor: "ibm", version: "2.1", }, { model: "pureapplication system", scope: "eq", trust: 0.3, vendor: "ibm", version: "2.0", }, { model: "powerkvm", scope: "eq", trust: 0.3, vendor: "ibm", version: "2.1", }, { model: "flex system manager", scope: "eq", trust: 0.3, vendor: "ibm", version: "1.3.20", }, { model: "flex system manager", scope: "eq", trust: 0.3, vendor: "ibm", version: "1.3.3.0", }, { model: "flex system manager", scope: "eq", trust: 0.3, vendor: "ibm", version: "1.3.1.0", }, { model: "flex system manager", scope: "eq", trust: 0.3, vendor: "ibm", version: "1.3.0.1", }, { model: "flex system manager", scope: "eq", trust: 0.3, vendor: "ibm", version: "1.3.0.0", }, { model: "flex system manager", scope: "eq", trust: 0.3, vendor: "ibm", version: "1.2.1.0", }, { model: "flex system manager", scope: "eq", trust: 0.3, vendor: "ibm", version: "1.2.0.0", }, { model: "flex system manager", scope: "eq", trust: 0.3, vendor: "ibm", version: "1.1.0.0", }, { model: "fusioncompute v100r005c10", scope: null, trust: 0.3, vendor: "huawei", version: null, }, { model: "fusioncompute v100r005c00spc300", scope: null, trust: 0.3, vendor: "huawei", version: null, }, { model: "fusioncompute v100r005c00", scope: null, trust: 0.3, vendor: "huawei", version: null, }, { model: "fusioncompute v100r003c10spc600", scope: null, trust: 0.3, vendor: "huawei", version: null, }, { model: "fusioncompute v100r003c10cp6001", scope: null, trust: 0.3, vendor: "huawei", version: null, }, { model: "fusioncompute v100r003c10", scope: null, trust: 0.3, vendor: "huawei", version: null, }, { model: "fusioncompute v100r003c00spc300", scope: null, trust: 0.3, vendor: "huawei", version: null, }, { model: "fusioncompute v100r003c00", scope: null, trust: 0.3, vendor: "huawei", version: null, }, { model: "helion openstack", scope: "eq", trust: 0.3, vendor: "hp", version: "1.1.0", }, { model: "helion openstack", scope: "eq", trust: 0.3, vendor: "hp", version: "1.0.0", }, { model: "helion cloudsystem", scope: "eq", trust: 0.3, vendor: "hp", version: "8.1", }, { model: "linux", scope: null, trust: 0.3, vendor: "gentoo", version: null, }, { model: "fortisandbox", scope: "eq", trust: 0.3, vendor: "fortinet", version: "2.0.2", }, { model: "linux sparc", scope: "eq", trust: 0.3, vendor: "debian", version: "6.0", }, { model: "linux s/390", scope: "eq", trust: 0.3, vendor: "debian", version: "6.0", }, { model: "linux powerpc", scope: "eq", trust: 0.3, vendor: "debian", version: "6.0", }, { model: "linux mips", scope: "eq", trust: 0.3, vendor: "debian", version: "6.0", }, { model: "linux ia-64", scope: "eq", trust: 0.3, vendor: "debian", version: "6.0", }, { model: "linux ia-32", scope: "eq", trust: 0.3, vendor: "debian", version: "6.0", }, { model: "linux arm", scope: "eq", trust: 0.3, vendor: "debian", version: "6.0", }, { model: "linux amd64", scope: "eq", trust: 0.3, vendor: "debian", version: "6.0", }, { model: "xenserver", scope: "eq", trust: 0.3, vendor: "citrix", version: "6.0.2", }, { model: "xenserver", scope: "eq", trust: 0.3, vendor: "citrix", version: "6.5", }, { model: "xenserver", scope: "eq", trust: 0.3, vendor: "citrix", version: "6.2", }, { model: "xenserver", scope: "eq", trust: 0.3, vendor: "citrix", version: "6.1", }, { model: "xenserver", scope: "eq", trust: 0.3, vendor: "citrix", version: "6.0", }, { model: "centos", scope: "eq", trust: 0.3, vendor: "centos", version: "7", }, { model: "centos", scope: "eq", trust: 0.3, vendor: "centos", version: "6", }, { model: "centos", scope: "eq", trust: 0.3, vendor: "centos", version: "5", }, { model: "northstar controller application service pack", scope: "ne", trust: 0.3, vendor: "juniper", version: "2.1.01", }, { model: "fusioncompute v100r005c00cp3001", scope: "ne", trust: 0.3, vendor: "huawei", version: null, }, { model: "fortisandbox", scope: "ne", trust: 0.3, vendor: "fortinet", version: "2.0.3", }, ], sources: [ { db: "BID", id: "74640", }, { db: "CNNVD", id: "CNNVD-201505-207", }, { db: "NVD", id: "CVE-2015-3456", }, ], }, credits: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "Jason Geffner, CrowdStrike Senior Security Researcher", sources: [ { db: "BID", id: "74640", }, ], trust: 0.3, }, cve: "CVE-2015-3456", cvss: { "@context": { cvssV2: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2", }, cvssV3: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/", }, severity: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#", }, "@id": "https://www.variotdbs.pl/ref/cvss/severity", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { cvssV2: [ { accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", author: "nvd@nist.gov", availabilityImpact: "COMPLETE", baseScore: 7.7, confidentialityImpact: "COMPLETE", exploitabilityScore: 5.1, id: "CVE-2015-3456", impactScore: 10, integrityImpact: "COMPLETE", severity: "HIGH", trust: 1.1, vectorString: "AV:A/AC:L/Au:S/C:C/I:C/A:C", version: "2.0", }, ], cvssV3: [], severity: [ { author: "nvd@nist.gov", id: "CVE-2015-3456", trust: 1, value: "HIGH", }, { author: "CNNVD", id: "CNNVD-201505-207", trust: 0.6, value: "HIGH", }, { author: "VULMON", id: "CVE-2015-3456", trust: 0.1, value: "HIGH", }, ], }, ], sources: [ { db: "VULMON", id: "CVE-2015-3456", }, { db: "CNNVD", id: "CNNVD-201505-207", }, { db: "NVD", id: "CVE-2015-3456", }, ], }, description: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM. QEMU is prone to a remote memory-corruption vulnerability because the application fails to perform adequate boundary-checks on user-supplied data. \nAn attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts may result in a denial-of-service condition. 6) - i386, x86_64\n\n3. \n\nRelease Date: 2015-05-21\nLast Updated: 2015-05-21\n\nPotential Security Impact: Denial of Service (DoS), Execution of Arbitary\nCode\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential security vulnerability has identitfied with HP Helion OpenStack. \n\nNotes:\n\n - This is the vulnerability known as \"Virtual Environment Neglected\nOperations\n\nManipulation\"also known as \"VENOM\". \n - This vulnerability exists in the floppy disk controller driver of QEMU, an\nopen-source\n\nvirtualization technology used to provision guest Virtual Machines. \n - This vulnerability affects all versions of QEMU and could lead to\nhypervisor breakout,\n\nwhere a user of the guest VM can gain control of the host. HP Helion\nOpenStack leverages\n\nQEMU as a core part of its virtualization functionality and is therefore\naffected by this\n\nvulnerability. \n - Due to the careful application of sVirt and AppArmor policies the\nattacker's ability to\n\npivot after successfully exploiting the vulnerability is significantly\nreduced. \n\nReferences:\n\nCVE-2015-3456 (SSRT102076)\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP Helion OpenStack software:\n\nHP Helion OpenStack 1.0.0\nHP Helion OpenStack 1.1.0\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2015-3456 (AV:A/AC:L/Au:S/C:C/I:C/A:C) 7.7\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\n HP has provided the following software update to resolve the\nvulnerability in HP\n\nHelion OpenStack. The latest Helion OpenStack software can be downloaded by the\nfollowing steps:\n\n\t2. Go to https://helion.hpwsportal.com\n\n 3. Find the Helion OpenStack compressed package version 1.1.1 and\ndownload the\n\npackage\n\nFollow the deployment steps in the following link:\n\nhttp://docs.hpcloud.com/helion/openstack/1.1.1/update\n\nHP Helion OpenStack\n Upgrade Version\n\nHP Helion OpenStack 1.0.0, 1.1.0\n HP Helion OpenStack 1.1.1\n\nNote: HP Helion 1.0.0 and 1.1.0 customers are advised to migrate their\ndeployments to\n\nversion 1.1.1. \n\nHISTORY\nVersion:1 (rev.1) - 21 May 2015 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer's patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2015 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201612-27\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: VirtualBox: Multiple vulnerabilities [REVIEW]\n Date: December 11, 2016\n Bugs: #505274, #537218, #550964\n ID: 201612-27\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in VirtualBox, the worst of\nwhich allows local users to escalate privileges. \n\nBackground\n==========\n\nVirtualBox is a powerful virtualization product from Oracle. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 app-emulation/virtualbox\n < 4.3.28 >= 4.3.28\n 2 app-emulation/virtualbox-bin\n < 4.3.28 >= 4.3.28\n -------------------------------------------------------------------\n 2 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in VirtualBox. Please\nreview the CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll VirtualBox users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \">=app-emulation/virtualbox-4.3.28\"\n\nAll VirtualBox-bin users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \">=app-emulation/virtualbox-bin-4.3.28\"\n\nReferences\n==========\n\n[ 1 ] CVE-2014-0981\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0981\n[ 2 ] CVE-2014-0983\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0983\n[ 3 ] CVE-2014-6588\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6588\n[ 4 ] CVE-2014-6589\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6589\n[ 5 ] CVE-2014-6590\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6590\n[ 6 ] CVE-2014-6595\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6595\n[ 7 ] CVE-2015-0377\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0377\n[ 8 ] CVE-2015-0418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0418\n[ 9 ] CVE-2015-0427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0427\n[ 10 ] CVE-2015-3456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3456\n[ 11 ] CVE-2016-5608\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5608\n[ 12 ] CVE-2016-5610\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5610\n[ 13 ] CVE-2016-5611\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5611\n[ 14 ] CVE-2016-5613\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5613\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201612-27\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users' machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2016 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: qemu-kvm security update\nAdvisory ID: RHSA-2015:0999-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2015-0999.html\nIssue date: 2015-05-13\nCVE Names: CVE-2015-3456 \n=====================================================================\n\n1. Summary:\n\nUpdated qemu-kvm packages that fix one security issue are now available for\nRed Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nKVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM. \n\nAn out-of-bounds memory access flaw was found in the way QEMU's virtual\nFloppy Disk Controller (FDC) handled FIFO buffer access while processing\ncertain FDC commands. A privileged guest user could use this flaw to crash\nthe guest or, potentially, execute arbitrary code on the host with the\nprivileges of the host's QEMU process corresponding to the guest. \n(CVE-2015-3456)\n\nRed Hat would like to thank Jason Geffner of CrowdStrike for reporting\nthis issue. \n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1218611 - CVE-2015-3456 qemu: fdc: out-of-bounds fifo buffer memory access\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nqemu-kvm-1.5.3-86.el7_1.2.src.rpm\n\nx86_64:\nlibcacard-1.5.3-86.el7_1.2.i686.rpm\nlibcacard-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-img-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-kvm-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-kvm-common-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-kvm-tools-1.5.3-86.el7_1.2.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nlibcacard-devel-1.5.3-86.el7_1.2.i686.rpm\nlibcacard-devel-1.5.3-86.el7_1.2.x86_64.rpm\nlibcacard-tools-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nSource:\nqemu-kvm-1.5.3-86.el7_1.2.src.rpm\n\nx86_64:\nlibcacard-1.5.3-86.el7_1.2.i686.rpm\nlibcacard-1.5.3-86.el7_1.2.x86_64.rpm\nlibcacard-devel-1.5.3-86.el7_1.2.i686.rpm\nlibcacard-devel-1.5.3-86.el7_1.2.x86_64.rpm\nlibcacard-tools-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-img-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-kvm-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-kvm-common-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-kvm-tools-1.5.3-86.el7_1.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nqemu-kvm-1.5.3-86.el7_1.2.src.rpm\n\nppc64:\nqemu-img-1.5.3-86.el7_1.2.ppc64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.2.ppc64.rpm\n\nx86_64:\nlibcacard-1.5.3-86.el7_1.2.i686.rpm\nlibcacard-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-img-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-kvm-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-kvm-common-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-kvm-tools-1.5.3-86.el7_1.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nlibcacard-1.5.3-86.el7_1.2.ppc.rpm\nlibcacard-1.5.3-86.el7_1.2.ppc64.rpm\nlibcacard-devel-1.5.3-86.el7_1.2.ppc.rpm\nlibcacard-devel-1.5.3-86.el7_1.2.ppc64.rpm\nlibcacard-tools-1.5.3-86.el7_1.2.ppc64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.2.ppc.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.2.ppc64.rpm\n\nx86_64:\nlibcacard-devel-1.5.3-86.el7_1.2.i686.rpm\nlibcacard-devel-1.5.3-86.el7_1.2.x86_64.rpm\nlibcacard-tools-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nqemu-kvm-1.5.3-86.el7_1.2.src.rpm\n\nx86_64:\nlibcacard-1.5.3-86.el7_1.2.i686.rpm\nlibcacard-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-img-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-kvm-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-kvm-common-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-kvm-tools-1.5.3-86.el7_1.2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nlibcacard-devel-1.5.3-86.el7_1.2.i686.rpm\nlibcacard-devel-1.5.3-86.el7_1.2.x86_64.rpm\nlibcacard-tools-1.5.3-86.el7_1.2.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.2.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.2.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-3456\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is <secalert@redhat.com>. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFVU1swXlSAg2UNWIIRAshIAKCZWkFNWcyvUBOx0PV9ta8YOtLgbgCdFbuw\nV78Qd9SnhHVz0MTvjdFcFu0=\n=+Vrr\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nFor the oldstable distribution (wheezy), these problems have been fixed\nin version 1.1.2+dfsg-6a+deb7u7 of the qemu source package and in version\n1.1.2+dfsg-6+deb7u7 of the qemu-kvm source package. Only CVE-2015-3456\naffects oldstable. \n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 1:2.1+dfsg-12. \n\nFor the unstable distribution (sid), these problems will be fixed soon. \n\nWe recommend that you upgrade your qemu packages. ============================================================================\nUbuntu Security Notice USN-2608-1\nMay 13, 2015\n\nqemu, qemu-kvm vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 15.04\n- Ubuntu 14.10\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in QEMU. \n\nSoftware Description:\n- qemu: Machine emulator and virtualizer\n- qemu-kvm: Machine emulator and virtualizer\n\nDetails:\n\nJason Geffner discovered that QEMU incorrectly handled the virtual floppy\ndriver. In the default installation,\nwhen QEMU is used with libvirt, attackers would be isolated by the libvirt\nAppArmor profile. (CVE-2015-3456)\n\nDaniel P. Berrange discovered that QEMU incorrectly handled VNC websockets. \nA remote attacker could use this issue to cause QEMU to consume memory,\nresulting in a denial of service. This issue only affected Ubuntu 14.04\nLTS, Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-1779)\n\nJan Beulich discovered that QEMU, when used with Xen, didn't properly\nrestrict access to PCI command registers. A malicious guest could use this\nissue to cause a denial of service. This issue only affected Ubuntu 14.04\nLTS and Ubuntu 14.10. (CVE-2015-2756)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 15.04:\n qemu-system 1:2.2+dfsg-5expubuntu9.1\n qemu-system-aarch64 1:2.2+dfsg-5expubuntu9.1\n qemu-system-arm 1:2.2+dfsg-5expubuntu9.1\n qemu-system-mips 1:2.2+dfsg-5expubuntu9.1\n qemu-system-misc 1:2.2+dfsg-5expubuntu9.1\n qemu-system-ppc 1:2.2+dfsg-5expubuntu9.1\n qemu-system-sparc 1:2.2+dfsg-5expubuntu9.1\n qemu-system-x86 1:2.2+dfsg-5expubuntu9.1\n\nUbuntu 14.10:\n qemu-system 2.1+dfsg-4ubuntu6.6\n qemu-system-aarch64 2.1+dfsg-4ubuntu6.6\n qemu-system-arm 2.1+dfsg-4ubuntu6.6\n qemu-system-mips 2.1+dfsg-4ubuntu6.6\n qemu-system-misc 2.1+dfsg-4ubuntu6.6\n qemu-system-ppc 2.1+dfsg-4ubuntu6.6\n qemu-system-sparc 2.1+dfsg-4ubuntu6.6\n qemu-system-x86 2.1+dfsg-4ubuntu6.6\n\nUbuntu 14.04 LTS:\n qemu-system 2.0.0+dfsg-2ubuntu1.11\n qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.11\n qemu-system-arm 2.0.0+dfsg-2ubuntu1.11\n qemu-system-mips 2.0.0+dfsg-2ubuntu1.11\n qemu-system-misc 2.0.0+dfsg-2ubuntu1.11\n qemu-system-ppc 2.0.0+dfsg-2ubuntu1.11\n qemu-system-sparc 2.0.0+dfsg-2ubuntu1.11\n qemu-system-x86 2.0.0+dfsg-2ubuntu1.11\n\nUbuntu 12.04 LTS:\n qemu-kvm 1.0+noroms-0ubuntu14.22\n\nAfter a standard system update you need to restart all QEMU virtual\nmachines to make all the necessary changes", sources: [ { db: "NVD", id: "CVE-2015-3456", }, { db: "BID", id: "74640", }, { db: "VULMON", id: "CVE-2015-3456", }, { db: "PACKETSTORM", id: "132057", }, { db: "PACKETSTORM", id: "131887", }, { db: "PACKETSTORM", id: "132009", }, { db: "PACKETSTORM", id: "140113", }, { db: "PACKETSTORM", id: "132083", }, { db: "PACKETSTORM", id: "131892", }, { db: "PACKETSTORM", id: "131879", }, { db: "PACKETSTORM", id: "131899", }, ], trust: 1.98, }, exploit_availability: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { reference: "https://vulmon.com/exploitdetails?qidtp=exploitdb&qid=37053", trust: 0.1, type: "exploit", }, ], sources: [ { db: "VULMON", id: "CVE-2015-3456", }, ], }, external_ids: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { db: "NVD", id: "CVE-2015-3456", trust: 2.8, }, { db: "BID", id: "74640", trust: 2, }, { db: "JUNIPER", id: "JSA10783", trust: 2, }, { db: "SECTRACK", id: "1032917", trust: 1.7, }, { db: "SECTRACK", id: "1032306", trust: 1.7, }, { db: "SECTRACK", id: "1032311", trust: 1.7, }, { db: "EXPLOIT-DB", id: "37053", trust: 1.7, }, { db: "JUNIPER", id: "JSA10693", trust: 1.7, }, { db: "MCAFEE", id: "SB10118", trust: 1.7, }, { db: "CNNVD", id: "CNNVD-201505-207", trust: 0.6, }, { db: "VULMON", id: "CVE-2015-3456", trust: 0.1, }, { db: "PACKETSTORM", id: "132057", trust: 0.1, }, { db: "PACKETSTORM", id: "131887", trust: 0.1, }, { db: "PACKETSTORM", id: "132009", trust: 0.1, }, { db: "PACKETSTORM", id: "140113", trust: 0.1, }, { db: "PACKETSTORM", id: "132083", trust: 0.1, }, { db: "PACKETSTORM", id: "131892", trust: 0.1, }, { db: "PACKETSTORM", id: "131879", trust: 0.1, }, { db: "PACKETSTORM", id: "131899", trust: 0.1, }, ], sources: [ { db: "VULMON", id: "CVE-2015-3456", }, { db: "BID", id: "74640", }, { db: "PACKETSTORM", id: "132057", }, { db: "PACKETSTORM", id: "131887", }, { db: "PACKETSTORM", id: "132009", }, { db: "PACKETSTORM", id: "140113", }, { db: "PACKETSTORM", id: "132083", }, { db: "PACKETSTORM", id: "131892", }, { db: "PACKETSTORM", id: "131879", }, { db: "PACKETSTORM", id: "131899", }, { db: "CNNVD", id: "CNNVD-201505-207", }, { db: "NVD", id: "CVE-2015-3456", }, ], }, id: "VAR-201505-0417", iot: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: true, sources: [ { db: "VARIoT devices database", id: null, }, ], trust: 0.39823316999999997, }, last_update_date: "2024-11-27T19:43:23.282000Z", patch: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { title: "xsa133-qemuu", trust: 0.6, url: "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=55519", }, { title: "xsa133-qemut", trust: 0.6, url: "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=55518", }, { title: "xsa133-qemuu-4.3-4.2", trust: 0.6, url: "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=55520", }, { title: "qemu.git-e907746266721f305d67bc0718795fedee2e824c", trust: 0.6, url: "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=55517", }, { title: "The Register", trust: 0.2, url: "https://www.theregister.co.uk/2016/05/05/poc_exploit_tripled_2015_study/", }, { title: "The Register", trust: 0.2, url: "https://www.theregister.co.uk/2015/05/19/oracle_patches_venom/", }, { title: "The Register", trust: 0.2, url: "https://www.theregister.co.uk/2015/05/14/venom_analysis/", }, { title: "Debian CVElist Bug Report Logs: virtualbox: CVE-2015-3456: floppy driver host code execution", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=1e9cefc84b9a72ae90225e9ff55d95b7", }, { title: "Debian Security Advisories: DSA-3262-1 xen -- security update", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=062e555c99e007ed070757c824f250eb", }, { title: "Debian Security Advisories: DSA-3274-1 virtualbox -- security update", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=13673fabccef0c794fd2bc2944597470", }, { title: "Ubuntu Security Notice: qemu, qemu-kvm vulnerabilities", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2608-1", }, { title: "Debian Security Advisories: DSA-3259-1 qemu -- security update", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=57edcd554beef990c5db7c77e4410e91", }, { title: "Debian CVElist Bug Report Logs: qemu: CVE-2014-9718 CVE-2015-1779", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=a8c61c5fbe108faa83788a9a61ccb677", }, { title: "Symantec Security Advisories: SA95 : VENOM Vulnerability in Virtualization Platforms", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=015b922e5570d0f4c9f66b103d8e694a", }, { title: "Oracle: Oracle Security Alert for CVE-2015-3456", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=222bdb74a04df3dae048eda54c80f9ea", }, { title: "Oracle: Oracle Critical Patch Update Advisory - July 2015", trust: 0.1, url: "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=459961024c4bdce7bb3a1a40a65a6f2e", }, { title: "elysiumVM", trust: 0.1, url: "https://github.com/cyberlifetech/elysiumVM ", }, { title: "cve-2015-3456", trust: 0.1, url: "https://github.com/vincentbernat/cve-2015-3456 ", }, { title: "", trust: 0.1, url: "https://github.com/RUB-SysSec/Hypercube ", }, { title: "laputa", trust: 0.1, url: "https://github.com/takuzoo3868/laputa ", }, { title: "cookbook-xs-maintenance", trust: 0.1, url: "https://github.com/pigram86/cookbook-xs-maintenance ", }, { title: "rhsecapi", trust: 0.1, url: "https://github.com/RedHatOfficial/rhsecapi ", }, { title: "cve-pylib", trust: 0.1, url: "https://github.com/RedHatProductSecurity/cve-pylib ", }, ], sources: [ { db: "VULMON", id: "CVE-2015-3456", }, { db: "CNNVD", id: "CNNVD-201505-207", }, ], }, problemtype_data: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { problemtype: "CWE-119", trust: 1, }, ], sources: [ { db: "NVD", id: "CVE-2015-3456", }, ], }, references: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { trust: 2.6, url: "http://support.citrix.com/article/ctx201078", }, { trust: 2.3, url: "http://www.debian.org/security/2015/dsa-3274", }, { trust: 2.3, url: "http://www.securityfocus.com/bid/74640", }, { trust: 2.3, url: "http://www.debian.org/security/2015/dsa-3259", }, { trust: 2.3, url: "http://www.debian.org/security/2015/dsa-3262", }, { trust: 2.1, url: "http://rhn.redhat.com/errata/rhsa-2015-0999.html", }, { trust: 2, url: "http://rhn.redhat.com/errata/rhsa-2015-1000.html", }, { trust: 2, url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { trust: 2, url: "http://rhn.redhat.com/errata/rhsa-2015-1001.html", }, { trust: 2, url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, { trust: 2, url: "http://venom.crowdstrike.com/", }, { trust: 2, url: "http://rhn.redhat.com/errata/rhsa-2015-1004.html", }, { trust: 2, url: "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", }, { trust: 2, url: "http://rhn.redhat.com/errata/rhsa-2015-1011.html", }, { trust: 1.8, url: "http://rhn.redhat.com/errata/rhsa-2015-0998.html", }, { trust: 1.8, url: "http://www.ubuntu.com/usn/usn-2608-1", }, { trust: 1.8, url: "https://www.exploit-db.com/exploits/37053/", }, { trust: 1.8, url: "https://security.gentoo.org/glsa/201612-27", }, { trust: 1.7, url: "http://rhn.redhat.com/errata/rhsa-2015-1002.html", }, { trust: 1.7, url: "https://access.redhat.com/articles/1444903", }, { trust: 1.7, url: "http://rhn.redhat.com/errata/rhsa-2015-1003.html", }, { trust: 1.7, url: "https://www.suse.com/security/cve/cve-2015-3456.html", }, { trust: 1.7, url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html", }, { trust: 1.7, url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html", }, { trust: 1.7, url: "http://marc.info/?l=bugtraq&m=143229451215900&w=2", }, { trust: 1.7, url: "https://kc.mcafee.com/corporate/index?page=content&id=sb10118", }, { trust: 1.7, url: "http://lists.fedoraproject.org/pipermail/package-announce/2015-may/158072.html", }, { trust: 1.7, url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html", }, { trust: 1.7, url: "https://support.lenovo.com/us/en/product_security/venom", }, { trust: 1.7, url: "http://marc.info/?l=bugtraq&m=143387998230996&w=2", }, { trust: 1.7, url: "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm", }, { trust: 1.7, url: "http://kb.juniper.net/infocenter/index?page=content&id=jsa10693", }, { trust: 1.7, url: "https://bto.bluecoat.com/security-advisory/sa95", }, { trust: 1.7, url: "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability", }, { trust: 1.7, url: "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html", }, { trust: 1.7, url: "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html", }, { trust: 1.7, url: "http://www.securitytracker.com/id/1032311", }, { trust: 1.7, url: "http://www.securitytracker.com/id/1032306", }, { trust: 1.7, url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html", }, { trust: 1.7, url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html", }, { trust: 1.7, url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html", }, { trust: 1.7, url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html", }, { trust: 1.7, url: "https://kb.juniper.net/jsa10783", }, { trust: 1.7, url: "https://security.gentoo.org/glsa/201604-03", }, { trust: 1.7, url: "https://security.gentoo.org/glsa/201602-01", }, { trust: 1.7, url: "http://www.securitytracker.com/id/1032917", }, { trust: 1.7, url: "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10", }, { trust: 1, url: "http://git.qemu.org/?p=qemu.git%3ba=commitdiff%3bh=e907746266721f305d67bc0718795fedee2e824c", }, { trust: 0.8, url: "https://nvd.nist.gov/vuln/detail/cve-2015-3456", }, { trust: 0.7, url: "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c", }, { trust: 0.4, url: "https://rhn.redhat.com/errata/rhsa-2015-1031.html", }, { trust: 0.4, url: "http://www.debian.org/security/", }, { trust: 0.3, url: "http://git.qemu.org/?p=qemu.git;a=commit;h=e907746266721f305d67bc0718795fedee2e824c", }, { trust: 0.3, url: "http://wiki.qemu.org/main_page", }, { trust: 0.3, url: "https://kb.juniper.net/infocenter/index?page=content&id=jsa10783&cat=sirt_1&actp=list", }, { trust: 0.3, url: "http://www.fortiguard.com/advisory/fg-ir-15-012/", }, { trust: 0.3, url: "http://seclists.org/bugtraq/2015/may/129", }, { trust: 0.3, url: "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04706564", }, { trust: 0.3, url: "https://www.suse.com/support/kb/doc.php?id=7016497", }, { trust: 0.3, url: "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/archive/hw-438937.htm", }, { trust: 0.3, url: "https://help.joyent.com/entries/68099220-security-advisory-on-venom-cve-2015-3456-in-kvm-qemu", }, { trust: 0.3, url: "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098681", }, { trust: 0.3, url: "http://www-01.ibm.com/support/docview.wss?uid=swg21903743", }, { trust: 0.3, url: "http://www-01.ibm.com/support/docview.wss?uid=isg3t1022292", }, { trust: 0.3, url: "http://www.huawei.com/en/security/psirt/security-bulletins/security-notices/archive/hw-428704.htm", }, { trust: 0.3, url: "https://www.suse.com/support/update/announcement/2015/suse-su-20150889-1.html", }, { trust: 0.3, url: "https://www.suse.com/support/update/announcement/2015/suse-su-20150943-1.html", }, { trust: 0.3, url: "https://www.suse.com/support/update/announcement/2015/suse-su-20150896-1.html", }, { trust: 0.3, url: "https://www.suse.com/support/update/announcement/2015/suse-su-20150889-2.html", }, { trust: 0.3, url: "https://www.suse.com/support/update/announcement/2015/suse-su-20150944-1.html", }, { trust: 0.3, url: "https://www-304.ibm.com/connections/blogs/psirt/entry/venom_cve_2015_3456?lang=en_us", }, { trust: 0.3, url: "https://www.redhat.com/mailman/listinfo/rhsa-announce", }, { trust: 0.3, url: "https://access.redhat.com/articles/11258", }, { trust: 0.3, url: "https://bugzilla.redhat.com/):", }, { trust: 0.3, url: "https://access.redhat.com/security/team/key/", }, { trust: 0.3, url: "https://access.redhat.com/security/cve/cve-2015-3456", }, { trust: 0.3, url: "https://access.redhat.com/security/team/contact/", }, { trust: 0.3, url: "https://access.redhat.com/security/updates/classification/#important", }, { trust: 0.2, url: "http://www.debian.org/security/faq", }, { trust: 0.2, url: "https://nvd.nist.gov/vuln/detail/cve-2015-1779", }, { trust: 0.2, url: "https://nvd.nist.gov/vuln/detail/cve-2015-2756", }, { trust: 0.1, url: "https://cwe.mitre.org/data/definitions/119.html", }, { trust: 0.1, url: "https://github.com/cyberlifetech/elysiumvm", }, { trust: 0.1, url: "https://nvd.nist.gov", }, { trust: 0.1, url: "http://tools.cisco.com/security/center/viewalert.x?alertid=38855", }, { trust: 0.1, url: "https://usn.ubuntu.com/2608-1/", }, { trust: 0.1, url: "https://helion.hpwsportal.com", }, { trust: 0.1, url: "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/", }, { trust: 0.1, url: "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins", }, { trust: 0.1, url: "http://docs.hpcloud.com/helion/openstack/1.1.1/update", }, { trust: 0.1, url: "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-5611", }, { trust: 0.1, url: "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-5610", }, { trust: 0.1, url: "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0981", }, { trust: 0.1, url: "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6595", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2015-0418", }, { trust: 0.1, url: "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6590", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2014-0983", }, { trust: 0.1, url: "https://security.gentoo.org/", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2016-5608", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2014-0981", }, { trust: 0.1, url: "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0377", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2015-0377", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2015-0427", }, { trust: 0.1, url: "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-5613", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2014-6588", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2014-6595", }, { trust: 0.1, url: "http://creativecommons.org/licenses/by-sa/2.5", }, { trust: 0.1, url: "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0427", }, { trust: 0.1, url: "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6589", }, { trust: 0.1, url: "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0983", }, { trust: 0.1, url: "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3456", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2016-5610", }, { trust: 0.1, url: "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-5608", }, { trust: 0.1, url: "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-0418", }, { trust: 0.1, url: "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-6588", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2014-6590", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2016-5613", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2016-5611", }, { trust: 0.1, url: "https://bugs.gentoo.org.", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2014-6589", }, { trust: 0.1, url: "https://nvd.nist.gov/vuln/detail/cve-2014-9718", }, { trust: 0.1, url: "https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.11", }, { trust: 0.1, url: "https://launchpad.net/ubuntu/+source/qemu/1:2.2+dfsg-5expubuntu9.1", }, { trust: 0.1, url: "https://launchpad.net/ubuntu/+source/qemu/2.1+dfsg-4ubuntu6.6", }, { trust: 0.1, url: "https://launchpad.net/ubuntu/+source/qemu-kvm/1.0+noroms-0ubuntu14.22", }, ], sources: [ { db: "VULMON", id: "CVE-2015-3456", }, { db: "BID", id: "74640", }, { db: "PACKETSTORM", id: "132057", }, { db: "PACKETSTORM", id: "131887", }, { db: "PACKETSTORM", id: "132009", }, { db: "PACKETSTORM", id: "140113", }, { db: "PACKETSTORM", id: "132083", }, { db: "PACKETSTORM", id: "131892", }, { db: "PACKETSTORM", id: "131879", }, { db: "PACKETSTORM", id: "131899", }, { db: "CNNVD", id: "CNNVD-201505-207", }, { db: "NVD", id: "CVE-2015-3456", }, ], }, sources: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", data: { "@container": "@list", }, }, data: [ { db: "VULMON", id: "CVE-2015-3456", }, { db: "BID", id: "74640", }, { db: "PACKETSTORM", id: "132057", }, { db: "PACKETSTORM", id: "131887", }, { db: "PACKETSTORM", id: "132009", }, { db: "PACKETSTORM", id: "140113", }, { db: "PACKETSTORM", id: "132083", }, { db: "PACKETSTORM", id: "131892", }, { db: "PACKETSTORM", id: "131879", }, { db: "PACKETSTORM", id: "131899", }, { db: "CNNVD", id: "CNNVD-201505-207", }, { db: "NVD", id: "CVE-2015-3456", }, ], }, sources_release_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", data: { "@container": "@list", }, }, data: [ { date: "2015-05-13T00:00:00", db: "VULMON", id: "CVE-2015-3456", }, { date: "2015-05-13T00:00:00", db: "BID", id: "74640", }, { date: "2015-05-28T05:28:18", db: "PACKETSTORM", id: "132057", }, { date: "2015-05-13T19:44:44", db: "PACKETSTORM", id: "131887", }, { date: "2015-05-22T13:33:33", db: "PACKETSTORM", id: "132009", }, { date: "2016-12-12T04:22:22", db: "PACKETSTORM", id: "140113", }, { date: "2015-05-29T23:37:29", db: "PACKETSTORM", id: "132083", }, { date: "2015-05-13T19:45:24", db: "PACKETSTORM", id: "131892", }, { date: "2015-05-13T17:43:32", db: "PACKETSTORM", id: "131879", }, { date: "2015-05-13T19:17:35", db: "PACKETSTORM", id: "131899", }, { date: "2015-05-14T00:00:00", db: "CNNVD", id: "CNNVD-201505-207", }, { date: "2015-05-13T18:59:00.157000", db: "NVD", id: "CVE-2015-3456", }, ], }, sources_update_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", data: { "@container": "@list", }, }, data: [ { date: "2021-11-17T00:00:00", db: "VULMON", id: "CVE-2015-3456", }, { date: "2017-04-18T00:05:00", db: "BID", id: "74640", }, { date: "2021-11-08T00:00:00", db: "CNNVD", id: "CNNVD-201505-207", }, { date: "2024-11-21T02:29:27.637000", db: "NVD", id: "CVE-2015-3456", }, ], }, threat_type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "specific network environment", sources: [ { db: "CNNVD", id: "CNNVD-201505-207", }, ], trust: 0.6, }, title: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "QEMU Floppy Disk Controller Buffer error vulnerability", sources: [ { db: "CNNVD", id: "CNNVD-201505-207", }, ], trust: 0.6, }, type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "buffer error", sources: [ { db: "CNNVD", id: "CNNVD-201505-207", }, ], trust: 0.6, }, }
suse-su-2015:0944-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for Xen", title: "Title of the patch", }, { category: "description", text: "\nXEN has been updated to fix various bugs and security issues:\n\n * \n\n CVE-2013-0153: (XSA 36) To avoid an erratum in early hardware, the\n Xen AMD IOMMU code by default choose to use a single interrupt\n remapping table for the whole system. This sharing implied that any\n guest with a passed through PCI device that is bus mastering capable\n can inject interrupts into other guests, including domain 0. This has\n been disabled for AMD chipsets not capable of it.\n\n * \n\n CVE-2012-6075: qemu: The e1000 had overflows under some conditions,\n potentially corrupting memory.\n\n * \n\n CVE-2013-0154: (XSA 37) Hypervisor crash due to incorrect ASSERT\n (debug build only)\n\n * \n\n CVE-2012-5634: (XSA-33) A VT-d interrupt remapping source validation\n flaw was fixed.\n\nAlso the following bugs have been fixed:\n\n * bnc#805094 - xen hot plug attach/detach fails\n * bnc#802690 - domain locking can prevent a live migration from\n completing\n * bnc#797014 - no way to control live migrations\n o fix logic error in stdiostream_progress\n o restore logging in xc_save\n o add options to control migration tunables\n * bnc#806736: enabling xentrace crashes hypervisor\n * Upstream patches from Jan 26287-sched-credit-pick-idle.patch\n 26501-VMX-simplify-CR0-update.patch\n 26502-VMX-disable-SMEP-when-not-paging.patch\n 26516-ACPI-parse-table-retval.patch (Replaces\n CVE-2013-0153-xsa36.patch) 26517-AMD-IOMMU-clear-irtes.patch\n (Replaces CVE-2013-0153-xsa36.patch)\n 26518-AMD-IOMMU-disable-if-SATA-combined-mode.patch (Replaces\n CVE-2013-0153-xsa36.patch)\n 26519-AMD-IOMMU-perdev-intremap-default.patch (Replaces\n CVE-2013-0153-xsa36.patch) 26526-pvdrv-no-devinit.patch\n 26531-AMD-IOMMU-IVHD-special-missing.patch (Replaces\n CVE-2013-0153-xsa36.patch)\n * bnc#798188 - Add $network to xend initscript dependencies\n * bnc#799694 - Unable to dvd or cdrom-boot DomU after xen-tools update\n Fixed with update to Xen version 4.1.4\n * bnc#800156 - L3: HP iLo Generate NMI function not working in XEN\n kernel\n * Upstream patches from Jan 26404-x86-forward-both-NMI-kinds.patch\n 26427-x86-AMD-enable-WC+.patch\n * bnc#793927 - Xen VMs with more than 2 disks randomly fail to start\n * Upstream patches from Jan 26332-x86-compat-show-guest-stack-mfn.patch\n 26333-x86-get_page_type-assert.patch (Replaces\n CVE-2013-0154-xsa37.patch)\n 26340-VT-d-intremap-verify-legacy-bridge.patch (Replaces\n CVE-2012-5634-xsa33.patch) 26370-libxc-x86-initial-mapping-fit.patch\n * Update to Xen 4.1.4 c/s 23432\n * Update xenpaging.guest-memusage.patch add rule for xenmem to avoid\n spurious build failures\n * Upstream patches from Jan 26179-PCI-find-next-cap.patch\n 26183-x86-HPET-masking.patch 26188-x86-time-scale-asm.patch\n 26200-IOMMU-debug-verbose.patch 26203-x86-HAP-dirty-vram-leak.patch\n 26229-gnttab-version-switch.patch (Replaces\n CVE-2012-5510-xsa26.patch) 26230-x86-HVM-limit-batches.patch\n (Replaces CVE-2012-5511-xsa27.patch)\n 26231-memory-exchange-checks.patch (Replaces\n CVE-2012-5513-xsa29.patch) 26232-x86-mark-PoD-error-path.patch\n (Replaces CVE-2012-5514-xsa30.patch) 26233-memop-order-checks.patch\n (Replaces CVE-2012-5515-xsa31.patch)\n 26235-IOMMU-ATS-max-queue-depth.patch\n 26272-x86-EFI-makefile-cflags-filter.patch\n 26294-x86-AMD-Fam15-way-access-filter.patch CVE-2013-0154-xsa37.patch\n * Restore c/s 25751 in 23614-x86_64-EFI-boot.patch. Modify the EFI\n Makefile to do additional filtering.\n\nSecurity Issue references:\n\n * CVE-2013-0153\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0153>\n * CVE-2012-6075\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6075>\n * CVE-2012-5634\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5634>\n\n", title: "Description of the patch", }, { category: "details", text: "slessp2-xen", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0944-1.json", }, { category: "self", summary: "URL for SUSE-SU-2015:0944-1", url: "https://www.suse.com/support/update/announcement/2015/suse-su-20150944-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2015:0944-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2015-May/001408.html", }, { category: "self", summary: "SUSE Bug 777628", url: "https://bugzilla.suse.com/777628", }, { category: "self", summary: "SUSE Bug 789940", url: "https://bugzilla.suse.com/789940", }, { category: "self", summary: "SUSE Bug 789944", url: "https://bugzilla.suse.com/789944", }, { category: "self", summary: "SUSE Bug 789945", url: "https://bugzilla.suse.com/789945", }, { category: "self", summary: "SUSE Bug 789948", url: "https://bugzilla.suse.com/789948", }, { category: "self", summary: "SUSE Bug 789950", url: "https://bugzilla.suse.com/789950", }, { category: "self", summary: "SUSE Bug 789951", url: "https://bugzilla.suse.com/789951", }, { category: "self", summary: "SUSE Bug 789988", url: "https://bugzilla.suse.com/789988", }, { category: "self", summary: "SUSE Bug 792476", url: "https://bugzilla.suse.com/792476", }, { category: "self", summary: "SUSE Bug 793927", url: "https://bugzilla.suse.com/793927", }, { category: "self", summary: "SUSE Bug 794316", url: "https://bugzilla.suse.com/794316", }, { category: "self", summary: "SUSE Bug 797014", url: "https://bugzilla.suse.com/797014", }, { category: "self", summary: "SUSE Bug 797031", url: "https://bugzilla.suse.com/797031", }, { category: "self", summary: "SUSE Bug 797523", url: "https://bugzilla.suse.com/797523", }, { category: "self", summary: "SUSE Bug 798188", url: "https://bugzilla.suse.com/798188", }, { category: "self", summary: "SUSE Bug 799694", url: "https://bugzilla.suse.com/799694", }, { category: "self", summary: "SUSE Bug 800156", url: "https://bugzilla.suse.com/800156", }, { category: "self", summary: "SUSE Bug 800275", url: "https://bugzilla.suse.com/800275", }, { category: "self", summary: "SUSE Bug 802690", url: "https://bugzilla.suse.com/802690", }, { category: "self", summary: "SUSE Bug 805094", url: "https://bugzilla.suse.com/805094", }, { category: "self", summary: "SUSE Bug 806736", url: "https://bugzilla.suse.com/806736", }, { category: "self", summary: "SUSE Bug 910441", url: "https://bugzilla.suse.com/910441", }, { category: "self", summary: "SUSE Bug 927967", url: "https://bugzilla.suse.com/927967", }, { category: "self", summary: "SUSE Bug 929339", url: "https://bugzilla.suse.com/929339", }, { category: "self", summary: "SUSE CVE CVE-2012-5510 page", url: "https://www.suse.com/security/cve/CVE-2012-5510/", }, { category: "self", summary: "SUSE CVE CVE-2012-5511 page", url: "https://www.suse.com/security/cve/CVE-2012-5511/", }, { category: "self", summary: "SUSE CVE CVE-2012-5512 page", url: "https://www.suse.com/security/cve/CVE-2012-5512/", }, { category: "self", summary: "SUSE CVE CVE-2012-5513 page", url: "https://www.suse.com/security/cve/CVE-2012-5513/", }, { category: "self", summary: "SUSE CVE CVE-2012-5514 page", url: "https://www.suse.com/security/cve/CVE-2012-5514/", }, { category: "self", summary: "SUSE CVE CVE-2012-5515 page", url: "https://www.suse.com/security/cve/CVE-2012-5515/", }, { category: "self", summary: "SUSE CVE CVE-2012-5634 page", url: "https://www.suse.com/security/cve/CVE-2012-5634/", }, { category: "self", summary: "SUSE CVE CVE-2012-6075 page", url: "https://www.suse.com/security/cve/CVE-2012-6075/", }, { category: "self", summary: "SUSE CVE CVE-2013-0153 page", url: "https://www.suse.com/security/cve/CVE-2013-0153/", }, { category: "self", summary: "SUSE CVE CVE-2015-3340 page", url: "https://www.suse.com/security/cve/CVE-2015-3340/", }, { category: "self", summary: "SUSE CVE CVE-2015-3456 page", url: "https://www.suse.com/security/cve/CVE-2015-3456/", }, ], title: "Security update for Xen", tracking: { current_release_date: "2013-03-13T11:27:38Z", generator: { date: "2013-03-13T11:27:38Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2015:0944-1", initial_release_date: "2013-03-13T11:27:38Z", revision_history: [ { date: "2013-03-13T11:27:38Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-devel-4.1.6_08-0.11.1.i586", product: { name: "xen-devel-4.1.6_08-0.11.1.i586", product_id: "xen-devel-4.1.6_08-0.11.1.i586", }, }, { category: "product_version", name: "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", product: { name: "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", product_id: "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", }, }, { category: "product_version", name: "xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", product: { name: "xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", product_id: "xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", }, }, { category: "product_version", name: "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", product: { name: "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", product_id: "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", }, }, { category: "product_version", name: "xen-libs-4.1.4_02-0.5.1.i586", product: { name: "xen-libs-4.1.4_02-0.5.1.i586", product_id: "xen-libs-4.1.4_02-0.5.1.i586", }, }, { category: "product_version", name: "xen-tools-domU-4.1.4_02-0.5.1.i586", product: { name: "xen-tools-domU-4.1.4_02-0.5.1.i586", product_id: "xen-tools-domU-4.1.4_02-0.5.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xen-4.1.4_02-0.5.1.x86_64", product: { name: "xen-4.1.4_02-0.5.1.x86_64", product_id: "xen-4.1.4_02-0.5.1.x86_64", }, }, { category: "product_version", name: "xen-devel-4.1.6_08-0.11.1.x86_64", product: { name: "xen-devel-4.1.6_08-0.11.1.x86_64", product_id: "xen-devel-4.1.6_08-0.11.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.1.4_02-0.5.1.x86_64", product: { name: "xen-doc-html-4.1.4_02-0.5.1.x86_64", product_id: "xen-doc-html-4.1.4_02-0.5.1.x86_64", }, }, { category: "product_version", name: "xen-doc-pdf-4.1.4_02-0.5.1.x86_64", product: { name: "xen-doc-pdf-4.1.4_02-0.5.1.x86_64", product_id: "xen-doc-pdf-4.1.4_02-0.5.1.x86_64", }, }, { category: "product_version", name: "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", product: { name: "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", product_id: "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", }, }, { category: "product_version", name: "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", product: { name: "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", product_id: "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.1.4_02-0.5.1.x86_64", product: { name: "xen-libs-4.1.4_02-0.5.1.x86_64", product_id: "xen-libs-4.1.4_02-0.5.1.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.1.4_02-0.5.1.x86_64", product: { name: "xen-libs-32bit-4.1.4_02-0.5.1.x86_64", product_id: "xen-libs-32bit-4.1.4_02-0.5.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.1.4_02-0.5.1.x86_64", product: { name: "xen-tools-4.1.4_02-0.5.1.x86_64", product_id: "xen-tools-4.1.4_02-0.5.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.1.4_02-0.5.1.x86_64", product: { name: "xen-tools-domU-4.1.4_02-0.5.1.x86_64", product_id: "xen-tools-domU-4.1.4_02-0.5.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP2", product: { name: "SUSE Linux Enterprise Server 11 SP2", product_id: "SUSE Linux Enterprise Server 11 SP2", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles_ltss:11:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", product_id: "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.1.6_08-0.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", product_id: "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", }, product_reference: "xen-devel-4.1.6_08-0.11.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.1.6_08-0.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", product_id: "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", }, product_reference: "xen-devel-4.1.6_08-0.11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", product_id: "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-doc-html-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-doc-pdf-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", product_id: "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-doc-pdf-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", product_id: "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", }, product_reference: "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", product_id: "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", }, product_reference: "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", product_id: "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", }, product_reference: "xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", product_id: "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", }, product_reference: "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", product_id: "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", }, product_reference: "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.1.4_02-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", product_id: "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", }, product_reference: "xen-libs-4.1.4_02-0.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", product_id: "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-libs-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", product_id: "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-libs-32bit-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", product_id: "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-tools-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.1.4_02-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", product_id: "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", }, product_reference: "xen-tools-domU-4.1.4_02-0.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", product_id: "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-tools-domU-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.1.6_08-0.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", }, product_reference: "xen-devel-4.1.6_08-0.11.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.1.6_08-0.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", }, product_reference: "xen-devel-4.1.6_08-0.11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-doc-html-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-doc-pdf-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-doc-pdf-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", }, product_reference: "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", }, product_reference: "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", }, product_reference: "xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", }, product_reference: "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", }, product_reference: "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.1.4_02-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", }, product_reference: "xen-libs-4.1.4_02-0.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-libs-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-libs-32bit-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-tools-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.1.4_02-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", }, product_reference: "xen-tools-domU-4.1.4_02-0.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-tools-domU-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.1.6_08-0.11.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", }, product_reference: "xen-devel-4.1.6_08-0.11.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.1.6_08-0.11.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", }, product_reference: "xen-devel-4.1.6_08-0.11.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-doc-html-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-doc-pdf-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-doc-pdf-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", }, product_reference: "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", }, product_reference: "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", }, product_reference: "xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", }, product_reference: "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", }, product_reference: "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.1.4_02-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", }, product_reference: "xen-libs-4.1.4_02-0.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-libs-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-libs-32bit-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-tools-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.1.4_02-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", }, product_reference: "xen-tools-domU-4.1.4_02-0.5.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", }, product_reference: "xen-tools-domU-4.1.4_02-0.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2012-5510", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-5510", }, ], notes: [ { category: "general", text: "Xen 4.x, when downgrading the grant table version, does not properly remove the status page from the tracking list when freeing the page, which allows local guest OS administrators to cause a denial of service (hypervisor crash) via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-5510", url: "https://www.suse.com/security/cve/CVE-2012-5510", }, { category: "external", summary: "SUSE Bug 789945 for CVE-2012-5510", url: "https://bugzilla.suse.com/789945", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2013-03-13T11:27:38Z", details: "moderate", }, ], title: "CVE-2012-5510", }, { cve: "CVE-2012-5511", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-5511", }, ], notes: [ { category: "general", text: "Stack-based buffer overflow in the dirty video RAM tracking functionality in Xen 3.4 through 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) via a large bitmap image.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-5511", url: "https://www.suse.com/security/cve/CVE-2012-5511", }, { category: "external", summary: "SUSE Bug 789944 for CVE-2012-5511", url: "https://bugzilla.suse.com/789944", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2013-03-13T11:27:38Z", details: "moderate", }, ], title: "CVE-2012-5511", }, { cve: "CVE-2012-5512", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-5512", }, ], notes: [ { category: "general", text: "Array index error in the HVMOP_set_mem_access handler in Xen 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) or obtain sensitive information via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-5512", url: "https://www.suse.com/security/cve/CVE-2012-5512", }, { category: "external", summary: "SUSE Bug 789940 for CVE-2012-5512", url: "https://bugzilla.suse.com/789940", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2013-03-13T11:27:38Z", details: "moderate", }, ], title: "CVE-2012-5512", }, { cve: "CVE-2012-5513", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-5513", }, ], notes: [ { category: "general", text: "The XENMEM_exchange handler in Xen 4.2 and earlier does not properly check the memory address, which allows local PV guest OS administrators to cause a denial of service (crash) or possibly gain privileges via unspecified vectors that overwrite memory in the hypervisor reserved range.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-5513", url: "https://www.suse.com/security/cve/CVE-2012-5513", }, { category: "external", summary: "SUSE Bug 789951 for CVE-2012-5513", url: "https://bugzilla.suse.com/789951", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2013-03-13T11:27:38Z", details: "moderate", }, ], title: "CVE-2012-5513", }, { cve: "CVE-2012-5514", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-5514", }, ], notes: [ { category: "general", text: "The guest_physmap_mark_populate_on_demand function in Xen 4.2 and earlier does not properly unlock the subject GFNs when checking if they are in use, which allows local guest HVM administrators to cause a denial of service (hang) via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-5514", url: "https://www.suse.com/security/cve/CVE-2012-5514", }, { category: "external", summary: "SUSE Bug 789948 for CVE-2012-5514", url: "https://bugzilla.suse.com/789948", }, { category: "external", summary: "SUSE Bug 789988 for CVE-2012-5514", url: "https://bugzilla.suse.com/789988", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2013-03-13T11:27:38Z", details: "moderate", }, ], title: "CVE-2012-5514", }, { cve: "CVE-2012-5515", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-5515", }, ], notes: [ { category: "general", text: "The (1) XENMEM_decrease_reservation, (2) XENMEM_populate_physmap, and (3) XENMEM_exchange hypercalls in Xen 4.2 and earlier allow local guest administrators to cause a denial of service (long loop and hang) via a crafted extent_order value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-5515", url: "https://www.suse.com/security/cve/CVE-2012-5515", }, { category: "external", summary: "SUSE Bug 789950 for CVE-2012-5515", url: "https://bugzilla.suse.com/789950", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2013-03-13T11:27:38Z", details: "moderate", }, ], title: "CVE-2012-5515", }, { cve: "CVE-2012-5634", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-5634", }, ], notes: [ { category: "general", text: "Xen 4.2.x, 4.1.x, and 4.0, when using Intel VT-d for PCI passthrough, does not properly configure VT-d when supporting a device that is behind a legacy PCI Bridge, which allows local guests to cause a denial of service to other guests by injecting an interrupt.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-5634", url: "https://www.suse.com/security/cve/CVE-2012-5634", }, { category: "external", summary: "SUSE Bug 794316 for CVE-2012-5634", url: "https://bugzilla.suse.com/794316", }, { category: "external", summary: "SUSE Bug 800275 for CVE-2012-5634", url: "https://bugzilla.suse.com/800275", }, { category: "external", summary: "SUSE Bug 840592 for CVE-2012-5634", url: "https://bugzilla.suse.com/840592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2013-03-13T11:27:38Z", details: "moderate", }, ], title: "CVE-2012-5634", }, { cve: "CVE-2012-6075", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-6075", }, ], notes: [ { category: "general", text: "Buffer overflow in the e1000_receive function in the e1000 device driver (hw/e1000.c) in QEMU 1.3.0-rc2 and other versions, when the SBP and LPE flags are disabled, allows remote attackers to cause a denial of service (guest OS crash) and possibly execute arbitrary guest code via a large packet.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-6075", url: "https://www.suse.com/security/cve/CVE-2012-6075", }, { category: "external", summary: "SUSE Bug 797523 for CVE-2012-6075", url: "https://bugzilla.suse.com/797523", }, { category: "external", summary: "SUSE Bug 800275 for CVE-2012-6075", url: "https://bugzilla.suse.com/800275", }, { category: "external", summary: "SUSE Bug 840592 for CVE-2012-6075", url: "https://bugzilla.suse.com/840592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2013-03-13T11:27:38Z", details: "critical", }, ], title: "CVE-2012-6075", }, { cve: "CVE-2013-0153", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-0153", }, ], notes: [ { category: "general", text: "The AMD IOMMU support in Xen 4.2.x, 4.1.x, 3.3, and other versions, when using AMD-Vi for PCI passthrough, uses the same interrupt remapping table for the host and all guests, which allows guests to cause a denial of service by injecting an interrupt into other guests.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-0153", url: "https://www.suse.com/security/cve/CVE-2013-0153", }, { category: "external", summary: "SUSE Bug 800275 for CVE-2013-0153", url: "https://bugzilla.suse.com/800275", }, { category: "external", summary: "SUSE Bug 800802 for CVE-2013-0153", url: "https://bugzilla.suse.com/800802", }, { category: "external", summary: "SUSE Bug 840592 for CVE-2013-0153", url: "https://bugzilla.suse.com/840592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2013-03-13T11:27:38Z", details: "moderate", }, ], title: "CVE-2013-0153", }, { cve: "CVE-2015-3340", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3340", }, ], notes: [ { category: "general", text: "Xen 4.2.x through 4.5.x does not initialize certain fields, which allows certain remote service domains to obtain sensitive information from memory via a (1) XEN_DOMCTL_gettscinfo or (2) XEN_SYSCTL_getdomaininfolist request.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3340", url: "https://www.suse.com/security/cve/CVE-2015-3340", }, { category: "external", summary: "SUSE Bug 927967 for CVE-2015-3340", url: "https://bugzilla.suse.com/927967", }, { category: "external", summary: "SUSE Bug 929339 for CVE-2015-3340", url: "https://bugzilla.suse.com/929339", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2013-03-13T11:27:38Z", details: "low", }, ], title: "CVE-2015-3340", }, { cve: "CVE-2015-3456", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3456", }, ], notes: [ { category: "general", text: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3456", url: "https://www.suse.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "SUSE Bug 929339 for CVE-2015-3456", url: "https://bugzilla.suse.com/929339", }, { category: "external", summary: "SUSE Bug 932770 for CVE-2015-3456", url: "https://bugzilla.suse.com/932770", }, { category: "external", summary: "SUSE Bug 935900 for CVE-2015-3456", url: "https://bugzilla.suse.com/935900", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2013-03-13T11:27:38Z", details: "moderate", }, ], title: "CVE-2015-3456", }, ], }
suse-su-2015:0940-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for Xen", title: "Title of the patch", }, { category: "description", text: "\nThis update fixes the following security issues in Xen:\n\n * CVE-2012-5510: Grant table version switch list corruption\n vulnerability (XSA-26)\n * CVE-2012-5511: Several HVM operations do not validate the range of\n their inputs (XSA-27)\n * CVE-2012-5513: XENMEM_exchange may overwrite hypervisor memory\n (XSA-29)\n * CVE-2012-5514: Missing unlock in\n guest_physmap_mark_populate_on_demand() (XSA-30)\n * CVE-2012-5515: Several memory hypercall operations allow invalid\n extent order values (XSA-31)\n\nAlso the following fix has been applied:\n\n * bnc#777628 - guest 'disappears' after live migration\n Updated block-dmmd script\n\nSecurity Issues references:\n\n * CVE-2012-5513\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5513>\n * CVE-2012-5514\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5514>\n * CVE-2012-5511\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5511>\n * CVE-2012-5510\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5510>\n * CVE-2012-5515\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5515>\n\n", title: "Description of the patch", }, { category: "details", text: "slessp1-xen", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0940-1.json", }, { category: "self", summary: "URL for SUSE-SU-2015:0940-1", url: "https://www.suse.com/support/update/announcement/2015/suse-su-20150940-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2015:0940-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2015-May/001404.html", }, { category: "self", summary: "SUSE Bug 777628", url: "https://bugzilla.suse.com/777628", }, { category: "self", summary: "SUSE Bug 789944", url: "https://bugzilla.suse.com/789944", }, { category: "self", summary: "SUSE Bug 789945", url: "https://bugzilla.suse.com/789945", }, { category: "self", summary: "SUSE Bug 789948", url: "https://bugzilla.suse.com/789948", }, { category: "self", summary: "SUSE Bug 789950", url: "https://bugzilla.suse.com/789950", }, { category: "self", summary: "SUSE Bug 789951", url: "https://bugzilla.suse.com/789951", }, { category: "self", summary: "SUSE Bug 826717", url: "https://bugzilla.suse.com/826717", }, { category: "self", summary: "SUSE Bug 880751", url: "https://bugzilla.suse.com/880751", }, { category: "self", summary: "SUSE Bug 895798", url: "https://bugzilla.suse.com/895798", }, { category: "self", summary: "SUSE Bug 895799", url: "https://bugzilla.suse.com/895799", }, { category: "self", summary: "SUSE Bug 895802", url: "https://bugzilla.suse.com/895802", }, { category: "self", summary: "SUSE Bug 903850", url: "https://bugzilla.suse.com/903850", }, { category: "self", summary: "SUSE Bug 903967", url: "https://bugzilla.suse.com/903967", }, { category: "self", summary: "SUSE Bug 903970", url: "https://bugzilla.suse.com/903970", }, { category: "self", summary: "SUSE Bug 905465", url: "https://bugzilla.suse.com/905465", }, { category: "self", summary: "SUSE Bug 905467", url: "https://bugzilla.suse.com/905467", }, { category: "self", summary: "SUSE Bug 906439", url: "https://bugzilla.suse.com/906439", }, { category: "self", summary: "SUSE Bug 927967", url: "https://bugzilla.suse.com/927967", }, { category: "self", summary: "SUSE Bug 929339", url: "https://bugzilla.suse.com/929339", }, { category: "self", summary: "SUSE CVE CVE-2012-5510 page", url: "https://www.suse.com/security/cve/CVE-2012-5510/", }, { category: "self", summary: "SUSE CVE CVE-2012-5511 page", url: "https://www.suse.com/security/cve/CVE-2012-5511/", }, { category: "self", summary: "SUSE CVE CVE-2012-5513 page", url: "https://www.suse.com/security/cve/CVE-2012-5513/", }, { category: "self", summary: "SUSE CVE CVE-2012-5514 page", url: "https://www.suse.com/security/cve/CVE-2012-5514/", }, { category: "self", summary: "SUSE CVE CVE-2012-5515 page", url: "https://www.suse.com/security/cve/CVE-2012-5515/", }, { category: "self", summary: "SUSE CVE CVE-2013-3495 page", url: "https://www.suse.com/security/cve/CVE-2013-3495/", }, { category: "self", summary: "SUSE CVE CVE-2014-4021 page", url: "https://www.suse.com/security/cve/CVE-2014-4021/", }, { category: "self", summary: "SUSE CVE CVE-2014-7154 page", url: "https://www.suse.com/security/cve/CVE-2014-7154/", }, { category: "self", summary: "SUSE CVE CVE-2014-7155 page", url: "https://www.suse.com/security/cve/CVE-2014-7155/", }, { category: "self", summary: "SUSE CVE CVE-2014-7156 page", url: "https://www.suse.com/security/cve/CVE-2014-7156/", }, { category: "self", summary: "SUSE CVE CVE-2014-8594 page", url: "https://www.suse.com/security/cve/CVE-2014-8594/", }, { category: "self", summary: "SUSE CVE CVE-2014-8595 page", url: "https://www.suse.com/security/cve/CVE-2014-8595/", }, { category: "self", summary: "SUSE CVE CVE-2014-8866 page", url: "https://www.suse.com/security/cve/CVE-2014-8866/", }, { category: "self", summary: "SUSE CVE CVE-2014-8867 page", url: "https://www.suse.com/security/cve/CVE-2014-8867/", }, { category: "self", summary: "SUSE CVE CVE-2014-9030 page", url: "https://www.suse.com/security/cve/CVE-2014-9030/", }, { category: "self", summary: "SUSE CVE CVE-2015-3340 page", url: "https://www.suse.com/security/cve/CVE-2015-3340/", }, { category: "self", summary: "SUSE CVE CVE-2015-3456 page", url: "https://www.suse.com/security/cve/CVE-2015-3456/", }, ], title: "Security update for Xen", tracking: { current_release_date: "2012-11-22T17:59:15Z", generator: { date: "2012-11-22T17:59:15Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2015:0940-1", initial_release_date: "2012-11-22T17:59:15Z", revision_history: [ { date: "2012-11-22T17:59:15Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-4.0.3_21548_12-0.3.1.i586", product: { name: "xen-4.0.3_21548_12-0.3.1.i586", product_id: "xen-4.0.3_21548_12-0.3.1.i586", }, }, { category: "product_version", name: "xen-doc-html-4.0.3_21548_12-0.3.1.i586", product: { name: "xen-doc-html-4.0.3_21548_12-0.3.1.i586", product_id: "xen-doc-html-4.0.3_21548_12-0.3.1.i586", }, }, { category: "product_version", name: "xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", product: { name: "xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", product_id: "xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", }, }, { category: "product_version", name: "xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", product: { name: "xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", product_id: "xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", }, }, { category: "product_version", name: "xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", product: { name: "xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", product_id: "xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", }, }, { category: "product_version", name: "xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", product: { name: "xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", product_id: "xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", }, }, { category: "product_version", name: "xen-libs-4.0.3_21548_12-0.3.1.i586", product: { name: "xen-libs-4.0.3_21548_12-0.3.1.i586", product_id: "xen-libs-4.0.3_21548_12-0.3.1.i586", }, }, { category: "product_version", name: "xen-tools-4.0.3_21548_12-0.3.1.i586", product: { name: "xen-tools-4.0.3_21548_12-0.3.1.i586", product_id: "xen-tools-4.0.3_21548_12-0.3.1.i586", }, }, { category: "product_version", name: "xen-tools-domU-4.0.3_21548_12-0.3.1.i586", product: { name: "xen-tools-domU-4.0.3_21548_12-0.3.1.i586", product_id: "xen-tools-domU-4.0.3_21548_12-0.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xen-4.0.3_21548_12-0.3.1.x86_64", product: { name: "xen-4.0.3_21548_12-0.3.1.x86_64", product_id: "xen-4.0.3_21548_12-0.3.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", product: { name: "xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", product_id: "xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", }, }, { category: "product_version", name: "xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", product: { name: "xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", product_id: "xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", }, }, { category: "product_version", name: "xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", product: { name: "xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", product_id: "xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", }, }, { category: "product_version", name: "xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", product: { name: "xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", product_id: "xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.0.3_21548_12-0.3.1.x86_64", product: { name: "xen-libs-4.0.3_21548_12-0.3.1.x86_64", product_id: "xen-libs-4.0.3_21548_12-0.3.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.0.3_21548_12-0.3.1.x86_64", product: { name: "xen-tools-4.0.3_21548_12-0.3.1.x86_64", product_id: "xen-tools-4.0.3_21548_12-0.3.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", product: { name: "xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", product_id: "xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP1-LTSS", product: { name: "SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles_ltss:11:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP1-TERADATA", product: { name: "SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA", product_identification_helper: { cpe: "cpe:/o:suse:sles:11:sp1:teradata", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-4.0.3_21548_12-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", }, product_reference: "xen-4.0.3_21548_12-0.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-4.0.3_21548_12-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", }, product_reference: "xen-4.0.3_21548_12-0.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.0.3_21548_12-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", }, product_reference: "xen-doc-html-4.0.3_21548_12-0.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.0.3_21548_12-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", }, product_reference: "xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-doc-pdf-4.0.3_21548_12-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", }, product_reference: "xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", }, product_reference: "xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", }, product_reference: "xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", }, product_reference: "xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", }, product_reference: "xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", }, product_reference: "xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", }, product_reference: "xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.0.3_21548_12-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", }, product_reference: "xen-libs-4.0.3_21548_12-0.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.0.3_21548_12-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", }, product_reference: "xen-libs-4.0.3_21548_12-0.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.0.3_21548_12-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", }, product_reference: "xen-tools-4.0.3_21548_12-0.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.0.3_21548_12-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", }, product_reference: "xen-tools-4.0.3_21548_12-0.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.0.3_21548_12-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", }, product_reference: "xen-tools-domU-4.0.3_21548_12-0.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", }, product_reference: "xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "xen-4.0.3_21548_12-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", }, product_reference: "xen-4.0.3_21548_12-0.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-4.0.3_21548_12-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", }, product_reference: "xen-4.0.3_21548_12-0.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.0.3_21548_12-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", }, product_reference: "xen-doc-html-4.0.3_21548_12-0.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.0.3_21548_12-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", }, product_reference: "xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-doc-pdf-4.0.3_21548_12-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", }, product_reference: "xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", }, product_reference: "xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", }, product_reference: "xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", }, product_reference: "xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", }, product_reference: "xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", }, product_reference: "xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", }, product_reference: "xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.0.3_21548_12-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", }, product_reference: "xen-libs-4.0.3_21548_12-0.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.0.3_21548_12-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", }, product_reference: "xen-libs-4.0.3_21548_12-0.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.0.3_21548_12-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", }, product_reference: "xen-tools-4.0.3_21548_12-0.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.0.3_21548_12-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", }, product_reference: "xen-tools-4.0.3_21548_12-0.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.0.3_21548_12-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", }, product_reference: "xen-tools-domU-4.0.3_21548_12-0.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", }, product_reference: "xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-TERADATA", }, ], }, vulnerabilities: [ { cve: "CVE-2012-5510", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-5510", }, ], notes: [ { category: "general", text: "Xen 4.x, when downgrading the grant table version, does not properly remove the status page from the tracking list when freeing the page, which allows local guest OS administrators to cause a denial of service (hypervisor crash) via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-5510", url: "https://www.suse.com/security/cve/CVE-2012-5510", }, { category: "external", summary: "SUSE Bug 789945 for CVE-2012-5510", url: "https://bugzilla.suse.com/789945", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-11-22T17:59:15Z", details: "moderate", }, ], title: "CVE-2012-5510", }, { cve: "CVE-2012-5511", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-5511", }, ], notes: [ { category: "general", text: "Stack-based buffer overflow in the dirty video RAM tracking functionality in Xen 3.4 through 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) via a large bitmap image.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-5511", url: "https://www.suse.com/security/cve/CVE-2012-5511", }, { category: "external", summary: "SUSE Bug 789944 for CVE-2012-5511", url: "https://bugzilla.suse.com/789944", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-11-22T17:59:15Z", details: "moderate", }, ], title: "CVE-2012-5511", }, { cve: "CVE-2012-5513", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-5513", }, ], notes: [ { category: "general", text: "The XENMEM_exchange handler in Xen 4.2 and earlier does not properly check the memory address, which allows local PV guest OS administrators to cause a denial of service (crash) or possibly gain privileges via unspecified vectors that overwrite memory in the hypervisor reserved range.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-5513", url: "https://www.suse.com/security/cve/CVE-2012-5513", }, { category: "external", summary: "SUSE Bug 789951 for CVE-2012-5513", url: "https://bugzilla.suse.com/789951", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-11-22T17:59:15Z", details: "moderate", }, ], title: "CVE-2012-5513", }, { cve: "CVE-2012-5514", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-5514", }, ], notes: [ { category: "general", text: "The guest_physmap_mark_populate_on_demand function in Xen 4.2 and earlier does not properly unlock the subject GFNs when checking if they are in use, which allows local guest HVM administrators to cause a denial of service (hang) via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-5514", url: "https://www.suse.com/security/cve/CVE-2012-5514", }, { category: "external", summary: "SUSE Bug 789948 for CVE-2012-5514", url: "https://bugzilla.suse.com/789948", }, { category: "external", summary: "SUSE Bug 789988 for CVE-2012-5514", url: "https://bugzilla.suse.com/789988", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-11-22T17:59:15Z", details: "moderate", }, ], title: "CVE-2012-5514", }, { cve: "CVE-2012-5515", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-5515", }, ], notes: [ { category: "general", text: "The (1) XENMEM_decrease_reservation, (2) XENMEM_populate_physmap, and (3) XENMEM_exchange hypercalls in Xen 4.2 and earlier allow local guest administrators to cause a denial of service (long loop and hang) via a crafted extent_order value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-5515", url: "https://www.suse.com/security/cve/CVE-2012-5515", }, { category: "external", summary: "SUSE Bug 789950 for CVE-2012-5515", url: "https://bugzilla.suse.com/789950", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-11-22T17:59:15Z", details: "moderate", }, ], title: "CVE-2012-5515", }, { cve: "CVE-2013-3495", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-3495", }, ], notes: [ { category: "general", text: "The Intel VT-d Interrupt Remapping engine in Xen 3.3.x through 4.3.x allows local guests to cause a denial of service (kernel panic) via a malformed Message Signaled Interrupt (MSI) from a PCI device that is bus mastering capable that triggers a System Error Reporting (SERR) Non-Maskable Interrupt (NMI).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-3495", url: "https://www.suse.com/security/cve/CVE-2013-3495", }, { category: "external", summary: "SUSE Bug 826717 for CVE-2013-3495", url: "https://bugzilla.suse.com/826717", }, { category: "external", summary: "SUSE Bug 903970 for CVE-2013-3495", url: "https://bugzilla.suse.com/903970", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-11-22T17:59:15Z", details: "moderate", }, ], title: "CVE-2013-3495", }, { cve: "CVE-2014-4021", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-4021", }, ], notes: [ { category: "general", text: "Xen 3.2.x through 4.4.x does not properly clean memory pages recovered from guests, which allows local guest OS users to obtain sensitive information via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-4021", url: "https://www.suse.com/security/cve/CVE-2014-4021", }, { category: "external", summary: "SUSE Bug 880751 for CVE-2014-4021", url: "https://bugzilla.suse.com/880751", }, { category: "external", summary: "SUSE Bug 903970 for CVE-2014-4021", url: "https://bugzilla.suse.com/903970", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-11-22T17:59:15Z", details: "low", }, ], title: "CVE-2014-4021", }, { cve: "CVE-2014-7154", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-7154", }, ], notes: [ { category: "general", text: "Race condition in HVMOP_track_dirty_vram in Xen 4.0.0 through 4.4.x does not ensure possession of the guarding lock for dirty video RAM tracking, which allows certain local guest domains to cause a denial of service via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-7154", url: "https://www.suse.com/security/cve/CVE-2014-7154", }, { category: "external", summary: "SUSE Bug 880751 for CVE-2014-7154", url: "https://bugzilla.suse.com/880751", }, { category: "external", summary: "SUSE Bug 895798 for CVE-2014-7154", url: "https://bugzilla.suse.com/895798", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-11-22T17:59:15Z", details: "moderate", }, ], title: "CVE-2014-7154", }, { cve: "CVE-2014-7155", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-7155", }, ], notes: [ { category: "general", text: "The x86_emulate function in arch/x86/x86_emulate/x86_emulate.c in Xen 4.4.x and earlier does not properly check supervisor mode permissions, which allows local HVM users to cause a denial of service (guest crash) or gain guest kernel mode privileges via vectors involving an (1) HLT, (2) LGDT, (3) LIDT, or (4) LMSW instruction.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-7155", url: "https://www.suse.com/security/cve/CVE-2014-7155", }, { category: "external", summary: "SUSE Bug 880751 for CVE-2014-7155", url: "https://bugzilla.suse.com/880751", }, { category: "external", summary: "SUSE Bug 895799 for CVE-2014-7155", url: "https://bugzilla.suse.com/895799", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-11-22T17:59:15Z", details: "moderate", }, ], title: "CVE-2014-7155", }, { cve: "CVE-2014-7156", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-7156", }, ], notes: [ { category: "general", text: "The x86_emulate function in arch/x86/x86_emulate/x86_emulate.c in Xen 3.3.x through 4.4.x does not check the supervisor mode permissions for instructions that generate software interrupts, which allows local HVM guest users to cause a denial of service (guest crash) via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-7156", url: "https://www.suse.com/security/cve/CVE-2014-7156", }, { category: "external", summary: "SUSE Bug 880751 for CVE-2014-7156", url: "https://bugzilla.suse.com/880751", }, { category: "external", summary: "SUSE Bug 895802 for CVE-2014-7156", url: "https://bugzilla.suse.com/895802", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-11-22T17:59:15Z", details: "low", }, ], title: "CVE-2014-7156", }, { cve: "CVE-2014-8594", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-8594", }, ], notes: [ { category: "general", text: "The do_mmu_update function in arch/x86/mm.c in Xen 4.x through 4.4.x does not properly restrict updates to only PV page tables, which allows remote PV guests to cause a denial of service (NULL pointer dereference) by leveraging hardware emulation services for HVM guests using Hardware Assisted Paging (HAP).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-8594", url: "https://www.suse.com/security/cve/CVE-2014-8594", }, { category: "external", summary: "SUSE Bug 903967 for CVE-2014-8594", url: "https://bugzilla.suse.com/903967", }, { category: "external", summary: "SUSE Bug 903970 for CVE-2014-8594", url: "https://bugzilla.suse.com/903970", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-11-22T17:59:15Z", details: "moderate", }, ], title: "CVE-2014-8594", }, { cve: "CVE-2014-8595", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-8595", }, ], notes: [ { category: "general", text: "arch/x86/x86_emulate/x86_emulate.c in Xen 3.2.1 through 4.4.x does not properly check privileges, which allows local HVM guest users to gain privileges or cause a denial of service (crash) via a crafted (1) CALL, (2) JMP, (3) RETF, (4) LCALL, (5) LJMP, or (6) LRET far branch instruction.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-8595", url: "https://www.suse.com/security/cve/CVE-2014-8595", }, { category: "external", summary: "SUSE Bug 903970 for CVE-2014-8595", url: "https://bugzilla.suse.com/903970", }, { category: "external", summary: "SUSE Bug 907649 for CVE-2014-8595", url: "https://bugzilla.suse.com/907649", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-11-22T17:59:15Z", details: "low", }, ], title: "CVE-2014-8595", }, { cve: "CVE-2014-8866", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-8866", }, ], notes: [ { category: "general", text: "The compatibility mode hypercall argument translation in Xen 3.3.x through 4.4.x, when running on a 64-bit hypervisor, allows local 32-bit HVM guests to cause a denial of service (host crash) via vectors involving altering the high halves of registers while in 64-bit mode.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-8866", url: "https://www.suse.com/security/cve/CVE-2014-8866", }, { category: "external", summary: "SUSE Bug 903970 for CVE-2014-8866", url: "https://bugzilla.suse.com/903970", }, { category: "external", summary: "SUSE Bug 905465 for CVE-2014-8866", url: "https://bugzilla.suse.com/905465", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-11-22T17:59:15Z", details: "moderate", }, ], title: "CVE-2014-8866", }, { cve: "CVE-2014-8867", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-8867", }, ], notes: [ { category: "general", text: "The acceleration support for the \"REP MOVS\" instruction in Xen 4.4.x, 3.2.x, and earlier lacks properly bounds checking for memory mapped I/O (MMIO) emulated in the hypervisor, which allows local HVM guests to cause a denial of service (host crash) via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-8867", url: "https://www.suse.com/security/cve/CVE-2014-8867", }, { category: "external", summary: "SUSE Bug 903970 for CVE-2014-8867", url: "https://bugzilla.suse.com/903970", }, { category: "external", summary: "SUSE Bug 905467 for CVE-2014-8867", url: "https://bugzilla.suse.com/905467", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-11-22T17:59:15Z", details: "moderate", }, ], title: "CVE-2014-8867", }, { cve: "CVE-2014-9030", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-9030", }, ], notes: [ { category: "general", text: "The do_mmu_update function in arch/x86/mm.c in Xen 3.2.x through 4.4.x does not properly manage page references, which allows remote domains to cause a denial of service by leveraging control over an HVM guest and a crafted MMU_MACHPHYS_UPDATE.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-9030", url: "https://www.suse.com/security/cve/CVE-2014-9030", }, { category: "external", summary: "SUSE Bug 903970 for CVE-2014-9030", url: "https://bugzilla.suse.com/903970", }, { category: "external", summary: "SUSE Bug 906439 for CVE-2014-9030", url: "https://bugzilla.suse.com/906439", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-11-22T17:59:15Z", details: "important", }, ], title: "CVE-2014-9030", }, { cve: "CVE-2015-3340", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3340", }, ], notes: [ { category: "general", text: "Xen 4.2.x through 4.5.x does not initialize certain fields, which allows certain remote service domains to obtain sensitive information from memory via a (1) XEN_DOMCTL_gettscinfo or (2) XEN_SYSCTL_getdomaininfolist request.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3340", url: "https://www.suse.com/security/cve/CVE-2015-3340", }, { category: "external", summary: "SUSE Bug 927967 for CVE-2015-3340", url: "https://bugzilla.suse.com/927967", }, { category: "external", summary: "SUSE Bug 929339 for CVE-2015-3340", url: "https://bugzilla.suse.com/929339", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-11-22T17:59:15Z", details: "low", }, ], title: "CVE-2015-3340", }, { cve: "CVE-2015-3456", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3456", }, ], notes: [ { category: "general", text: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3456", url: "https://www.suse.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "SUSE Bug 929339 for CVE-2015-3456", url: "https://bugzilla.suse.com/929339", }, { category: "external", summary: "SUSE Bug 932770 for CVE-2015-3456", url: "https://bugzilla.suse.com/932770", }, { category: "external", summary: "SUSE Bug 935900 for CVE-2015-3456", url: "https://bugzilla.suse.com/935900", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-html-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-doc-pdf-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-default-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-kmp-trace-4.0.3_21548_12_2.6.32.54_0.11.TDC-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-libs-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-4.0.3_21548_12-0.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:xen-tools-domU-4.0.3_21548_12-0.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-11-22T17:59:15Z", details: "moderate", }, ], title: "CVE-2015-3456", }, ], }
suse-su-2015:0943-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for KVM", title: "Title of the patch", }, { category: "description", text: "\nThis update fixes a file permission issue with qga (the QEMU Guest Agent) \nfrom the qemu/kvm package and includes several bug-fixes.\n\n(bnc#818182) (CVE-2013-2007) (bnc#786813) (bnc#725008) (bnc#712137) \n(bnc#824340)\n\nSecurity Issues:\n\n * CVE-2013-2007\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2007>\n\n", title: "Description of the patch", }, { category: "details", text: "slessp2-kvm", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0943-1.json", }, { category: "self", summary: "URL for SUSE-SU-2015:0943-1", url: "https://www.suse.com/support/update/announcement/2015/suse-su-20150943-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2015:0943-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2015-May/001407.html", }, { category: "self", summary: "SUSE Bug 709405", url: "https://bugzilla.suse.com/709405", }, { category: "self", summary: "SUSE Bug 712137", url: "https://bugzilla.suse.com/712137", }, { category: "self", summary: "SUSE Bug 722643", url: "https://bugzilla.suse.com/722643", }, { category: "self", summary: "SUSE Bug 722958", url: "https://bugzilla.suse.com/722958", }, { category: "self", summary: "SUSE Bug 724813", url: "https://bugzilla.suse.com/724813", }, { category: "self", summary: "SUSE Bug 725008", url: "https://bugzilla.suse.com/725008", }, { category: "self", summary: "SUSE Bug 747339", url: "https://bugzilla.suse.com/747339", }, { category: "self", summary: "SUSE Bug 753313", url: "https://bugzilla.suse.com/753313", }, { category: "self", summary: "SUSE Bug 757031", url: "https://bugzilla.suse.com/757031", }, { category: "self", summary: "SUSE Bug 764526", url: "https://bugzilla.suse.com/764526", }, { category: "self", summary: "SUSE Bug 770153", url: "https://bugzilla.suse.com/770153", }, { category: "self", summary: "SUSE Bug 772586", url: "https://bugzilla.suse.com/772586", }, { category: "self", summary: "SUSE Bug 777084", url: "https://bugzilla.suse.com/777084", }, { category: "self", summary: "SUSE Bug 786813", url: "https://bugzilla.suse.com/786813", }, { category: "self", summary: "SUSE Bug 818182", url: "https://bugzilla.suse.com/818182", }, { category: "self", summary: "SUSE Bug 824340", url: "https://bugzilla.suse.com/824340", }, { category: "self", summary: "SUSE Bug 834196", url: "https://bugzilla.suse.com/834196", }, { category: "self", summary: "SUSE Bug 929339", url: "https://bugzilla.suse.com/929339", }, { category: "self", summary: "SUSE CVE CVE-2012-2652 page", url: "https://www.suse.com/security/cve/CVE-2012-2652/", }, { category: "self", summary: "SUSE CVE CVE-2012-3515 page", url: "https://www.suse.com/security/cve/CVE-2012-3515/", }, { category: "self", summary: "SUSE CVE CVE-2013-2007 page", url: "https://www.suse.com/security/cve/CVE-2013-2007/", }, { category: "self", summary: "SUSE CVE CVE-2015-3456 page", url: "https://www.suse.com/security/cve/CVE-2015-3456/", }, ], title: "Security update for KVM", tracking: { current_release_date: "2013-06-24T20:56:39Z", generator: { date: "2013-06-24T20:56:39Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2015:0943-1", initial_release_date: "2013-06-24T20:56:39Z", revision_history: [ { date: "2013-06-24T20:56:39Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kvm-0.15.1-0.27.1.i586", product: { name: "kvm-0.15.1-0.27.1.i586", product_id: "kvm-0.15.1-0.27.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "kvm-0.15.1-0.27.1.x86_64", product: { name: "kvm-0.15.1-0.27.1.x86_64", product_id: "kvm-0.15.1-0.27.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP2", product: { name: "SUSE Linux Enterprise Server 11 SP2", product_id: "SUSE Linux Enterprise Server 11 SP2", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles_ltss:11:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kvm-0.15.1-0.27.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", product_id: "SUSE Linux Enterprise Server 11 SP2:kvm-0.15.1-0.27.1.i586", }, product_reference: "kvm-0.15.1-0.27.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2", }, { category: "default_component_of", full_product_name: { name: "kvm-0.15.1-0.27.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", product_id: "SUSE Linux Enterprise Server 11 SP2:kvm-0.15.1-0.27.1.x86_64", }, product_reference: "kvm-0.15.1-0.27.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2", }, { category: "default_component_of", full_product_name: { name: "kvm-0.15.1-0.27.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kvm-0.15.1-0.27.1.i586", }, product_reference: "kvm-0.15.1-0.27.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kvm-0.15.1-0.27.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kvm-0.15.1-0.27.1.x86_64", }, product_reference: "kvm-0.15.1-0.27.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kvm-0.15.1-0.27.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP2:kvm-0.15.1-0.27.1.i586", }, product_reference: "kvm-0.15.1-0.27.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", }, { category: "default_component_of", full_product_name: { name: "kvm-0.15.1-0.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP2:kvm-0.15.1-0.27.1.x86_64", }, product_reference: "kvm-0.15.1-0.27.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2012-2652", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-2652", }, ], notes: [ { category: "general", text: "The bdrv_open function in Qemu 1.0 does not properly handle the failure of the mkstemp function, when in snapshot node, which allows local users to overwrite or read arbitrary files via a symlink attack on an unspecified temporary file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kvm-0.15.1-0.27.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server 11 SP2:kvm-0.15.1-0.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:kvm-0.15.1-0.27.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-2652", url: "https://www.suse.com/security/cve/CVE-2012-2652", }, { category: "external", summary: "SUSE Bug 764526 for CVE-2012-2652", url: "https://bugzilla.suse.com/764526", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kvm-0.15.1-0.27.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server 11 SP2:kvm-0.15.1-0.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:kvm-0.15.1-0.27.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2013-06-24T20:56:39Z", details: "moderate", }, ], title: "CVE-2012-2652", }, { cve: "CVE-2012-3515", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-3515", }, ], notes: [ { category: "general", text: "Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a \"device model's address space.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kvm-0.15.1-0.27.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server 11 SP2:kvm-0.15.1-0.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:kvm-0.15.1-0.27.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-3515", url: "https://www.suse.com/security/cve/CVE-2012-3515", }, { category: "external", summary: "SUSE Bug 777084 for CVE-2012-3515", url: "https://bugzilla.suse.com/777084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kvm-0.15.1-0.27.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server 11 SP2:kvm-0.15.1-0.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:kvm-0.15.1-0.27.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2013-06-24T20:56:39Z", details: "important", }, ], title: "CVE-2012-3515", }, { cve: "CVE-2013-2007", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-2007", }, ], notes: [ { category: "general", text: "The qemu guest agent in Qemu 1.4.1 and earlier, as used by Xen, when started in daemon mode, uses weak permissions for certain files, which allows local users to read and write to these files.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kvm-0.15.1-0.27.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server 11 SP2:kvm-0.15.1-0.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:kvm-0.15.1-0.27.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-2007", url: "https://www.suse.com/security/cve/CVE-2013-2007", }, { category: "external", summary: "SUSE Bug 818181 for CVE-2013-2007", url: "https://bugzilla.suse.com/818181", }, { category: "external", summary: "SUSE Bug 818182 for CVE-2013-2007", url: "https://bugzilla.suse.com/818182", }, { category: "external", summary: "SUSE Bug 818183 for CVE-2013-2007", url: "https://bugzilla.suse.com/818183", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kvm-0.15.1-0.27.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server 11 SP2:kvm-0.15.1-0.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:kvm-0.15.1-0.27.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2013-06-24T20:56:39Z", details: "moderate", }, ], title: "CVE-2013-2007", }, { cve: "CVE-2015-3456", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3456", }, ], notes: [ { category: "general", text: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kvm-0.15.1-0.27.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server 11 SP2:kvm-0.15.1-0.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:kvm-0.15.1-0.27.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3456", url: "https://www.suse.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "SUSE Bug 929339 for CVE-2015-3456", url: "https://bugzilla.suse.com/929339", }, { category: "external", summary: "SUSE Bug 932770 for CVE-2015-3456", url: "https://bugzilla.suse.com/932770", }, { category: "external", summary: "SUSE Bug 935900 for CVE-2015-3456", url: "https://bugzilla.suse.com/935900", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kvm-0.15.1-0.27.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server 11 SP2:kvm-0.15.1-0.27.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:kvm-0.15.1-0.27.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:kvm-0.15.1-0.27.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2013-06-24T20:56:39Z", details: "moderate", }, ], title: "CVE-2015-3456", }, ], }
suse-su-2015:0927-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for Xen", title: "Title of the patch", }, { category: "description", text: "\nXen was updated to fix two security issues and a bug:\n\n * CVE-2015-3456: A buffer overflow in the floppy drive emulation, which\n could be used to carry out denial of service attacks or potential\n code execution against the host. This vulnerability is also known as\n VENOM.\n * CVE-2015-3340: Xen did not initialize certain fields, which allowed\n certain remote service domains to obtain sensitive information from\n memory via a (1) XEN_DOMCTL_gettscinfo or (2)\n XEN_SYSCTL_getdomaininfolist request.\n * An exception in setCPUAffinity when restoring guests. (bsc#910441)\n\nSecurity Issues:\n\n * CVE-2015-3456\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3456>\n * CVE-2015-3340\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3340>\n\n", title: "Description of the patch", }, { category: "details", text: "sdksp3-xen,sledsp3-xen,slessp3-xen", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0927-1.json", }, { category: "self", summary: "URL for SUSE-SU-2015:0927-1", url: "https://www.suse.com/support/update/announcement/2015/suse-su-20150927-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2015:0927-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2015-May/001400.html", }, { category: "self", summary: "SUSE Bug 910441", url: "https://bugzilla.suse.com/910441", }, { category: "self", summary: "SUSE Bug 927967", url: "https://bugzilla.suse.com/927967", }, { category: "self", summary: "SUSE Bug 929339", url: "https://bugzilla.suse.com/929339", }, { category: "self", summary: "SUSE CVE CVE-2015-3456 page", url: "https://www.suse.com/security/cve/CVE-2015-3456/", }, ], title: "Security update for Xen", tracking: { current_release_date: "2015-05-13T08:31:50Z", generator: { date: "2015-05-13T08:31:50Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2015:0927-1", initial_release_date: "2015-05-13T08:31:50Z", revision_history: [ { date: "2015-05-13T08:31:50Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-devel-4.2.5_06-0.7.1.i586", product: { name: "xen-devel-4.2.5_06-0.7.1.i586", product_id: "xen-devel-4.2.5_06-0.7.1.i586", }, }, { category: "product_version", name: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", product: { name: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", product_id: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", }, }, { category: "product_version", name: "xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", product: { name: "xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", product_id: "xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", }, }, { category: "product_version", name: "xen-libs-4.2.5_06-0.7.1.i586", product: { name: "xen-libs-4.2.5_06-0.7.1.i586", product_id: "xen-libs-4.2.5_06-0.7.1.i586", }, }, { category: "product_version", name: "xen-tools-domU-4.2.5_06-0.7.1.i586", product: { name: "xen-tools-domU-4.2.5_06-0.7.1.i586", product_id: "xen-tools-domU-4.2.5_06-0.7.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "xen-devel-4.2.5_06-0.7.1.x86_64", product: { name: "xen-devel-4.2.5_06-0.7.1.x86_64", product_id: "xen-devel-4.2.5_06-0.7.1.x86_64", }, }, { category: "product_version", name: "xen-4.2.5_06-0.7.1.x86_64", product: { name: "xen-4.2.5_06-0.7.1.x86_64", product_id: "xen-4.2.5_06-0.7.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.2.5_06-0.7.1.x86_64", product: { name: "xen-doc-html-4.2.5_06-0.7.1.x86_64", product_id: "xen-doc-html-4.2.5_06-0.7.1.x86_64", }, }, { category: "product_version", name: "xen-doc-pdf-4.2.5_06-0.7.1.x86_64", product: { name: "xen-doc-pdf-4.2.5_06-0.7.1.x86_64", product_id: "xen-doc-pdf-4.2.5_06-0.7.1.x86_64", }, }, { category: "product_version", name: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64", product: { name: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64", product_id: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.2.5_06-0.7.1.x86_64", product: { name: "xen-libs-4.2.5_06-0.7.1.x86_64", product_id: "xen-libs-4.2.5_06-0.7.1.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.2.5_06-0.7.1.x86_64", product: { name: "xen-libs-32bit-4.2.5_06-0.7.1.x86_64", product_id: "xen-libs-32bit-4.2.5_06-0.7.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.2.5_06-0.7.1.x86_64", product: { name: "xen-tools-4.2.5_06-0.7.1.x86_64", product_id: "xen-tools-4.2.5_06-0.7.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.2.5_06-0.7.1.x86_64", product: { name: "xen-tools-domU-4.2.5_06-0.7.1.x86_64", product_id: "xen-tools-domU-4.2.5_06-0.7.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 11 SP3", product: { name: "SUSE Linux Enterprise Software Development Kit 11 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP3", product_identification_helper: { cpe: "cpe:/a:suse:sle-sdk:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Desktop 11 SP3", product: { name: "SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:suse_sled:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3", product: { name: "SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product: { name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_identification_helper: { cpe: "cpe:/o:suse:sles:11:sp3:teradata", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-devel-4.2.5_06-0.7.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP3:xen-devel-4.2.5_06-0.7.1.i586", }, product_reference: "xen-devel-4.2.5_06-0.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP3:xen-devel-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-devel-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:xen-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:xen-doc-html-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-doc-html-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-doc-pdf-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:xen-doc-pdf-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-doc-pdf-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", }, product_reference: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64", }, product_reference: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", }, product_reference: "xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.2.5_06-0.7.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:xen-libs-4.2.5_06-0.7.1.i586", }, product_reference: "xen-libs-4.2.5_06-0.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:xen-libs-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-libs-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:xen-libs-32bit-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-libs-32bit-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:xen-tools-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-tools-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.2.5_06-0.7.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:xen-tools-domU-4.2.5_06-0.7.1.i586", }, product_reference: "xen-tools-domU-4.2.5_06-0.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:xen-tools-domU-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-tools-domU-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:xen-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:xen-doc-html-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-doc-html-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-doc-pdf-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:xen-doc-pdf-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-doc-pdf-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", }, product_reference: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64", }, product_reference: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", }, product_reference: "xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.2.5_06-0.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:xen-libs-4.2.5_06-0.7.1.i586", }, product_reference: "xen-libs-4.2.5_06-0.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:xen-libs-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-libs-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:xen-libs-32bit-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-libs-32bit-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:xen-tools-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-tools-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.2.5_06-0.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:xen-tools-domU-4.2.5_06-0.7.1.i586", }, product_reference: "xen-tools-domU-4.2.5_06-0.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:xen-tools-domU-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-tools-domU-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-doc-html-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-doc-html-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-doc-pdf-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-doc-pdf-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-doc-pdf-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", }, product_reference: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64", }, product_reference: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", }, product_reference: "xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.2.5_06-0.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-libs-4.2.5_06-0.7.1.i586", }, product_reference: "xen-libs-4.2.5_06-0.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-libs-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-libs-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-libs-32bit-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-libs-32bit-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-tools-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-tools-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.2.5_06-0.7.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-tools-domU-4.2.5_06-0.7.1.i586", }, product_reference: "xen-tools-domU-4.2.5_06-0.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-tools-domU-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-tools-domU-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "xen-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-doc-html-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-doc-html-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-doc-pdf-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-doc-pdf-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-doc-pdf-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", }, product_reference: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64", }, product_reference: "xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", }, product_reference: "xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.2.5_06-0.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-libs-4.2.5_06-0.7.1.i586", }, product_reference: "xen-libs-4.2.5_06-0.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-libs-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-libs-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-libs-32bit-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-libs-32bit-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-tools-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-tools-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.2.5_06-0.7.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-tools-domU-4.2.5_06-0.7.1.i586", }, product_reference: "xen-tools-domU-4.2.5_06-0.7.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.2.5_06-0.7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-tools-domU-4.2.5_06-0.7.1.x86_64", }, product_reference: "xen-tools-domU-4.2.5_06-0.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2015-3456", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3456", }, ], notes: [ { category: "general", text: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:xen-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:xen-doc-html-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:xen-doc-pdf-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:xen-libs-32bit-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:xen-libs-4.2.5_06-0.7.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:xen-libs-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:xen-tools-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:xen-tools-domU-4.2.5_06-0.7.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:xen-tools-domU-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-doc-html-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-doc-pdf-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-libs-32bit-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-libs-4.2.5_06-0.7.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-libs-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-tools-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-tools-domU-4.2.5_06-0.7.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-tools-domU-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:xen-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:xen-doc-html-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:xen-doc-pdf-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", "SUSE Linux Enterprise Server 11 SP3:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", "SUSE Linux Enterprise Server 11 SP3:xen-libs-32bit-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:xen-libs-4.2.5_06-0.7.1.i586", "SUSE Linux Enterprise Server 11 SP3:xen-libs-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:xen-tools-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:xen-tools-domU-4.2.5_06-0.7.1.i586", "SUSE Linux Enterprise Server 11 SP3:xen-tools-domU-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-doc-html-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-doc-pdf-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-libs-32bit-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-libs-4.2.5_06-0.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-libs-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-tools-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-tools-domU-4.2.5_06-0.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-tools-domU-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:xen-devel-4.2.5_06-0.7.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:xen-devel-4.2.5_06-0.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3456", url: "https://www.suse.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "SUSE Bug 929339 for CVE-2015-3456", url: "https://bugzilla.suse.com/929339", }, { category: "external", summary: "SUSE Bug 932770 for CVE-2015-3456", url: "https://bugzilla.suse.com/932770", }, { category: "external", summary: "SUSE Bug 935900 for CVE-2015-3456", url: "https://bugzilla.suse.com/935900", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:xen-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:xen-doc-html-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:xen-doc-pdf-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:xen-libs-32bit-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:xen-libs-4.2.5_06-0.7.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:xen-libs-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:xen-tools-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:xen-tools-domU-4.2.5_06-0.7.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:xen-tools-domU-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-doc-html-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-doc-pdf-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-libs-32bit-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-libs-4.2.5_06-0.7.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-libs-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-tools-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-tools-domU-4.2.5_06-0.7.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:xen-tools-domU-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:xen-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:xen-doc-html-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:xen-doc-pdf-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", "SUSE Linux Enterprise Server 11 SP3:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", "SUSE Linux Enterprise Server 11 SP3:xen-libs-32bit-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:xen-libs-4.2.5_06-0.7.1.i586", "SUSE Linux Enterprise Server 11 SP3:xen-libs-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:xen-tools-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:xen-tools-domU-4.2.5_06-0.7.1.i586", "SUSE Linux Enterprise Server 11 SP3:xen-tools-domU-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-doc-html-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-doc-pdf-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-kmp-default-4.2.5_06_3.0.101_0.47.52-0.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-kmp-pae-4.2.5_06_3.0.101_0.47.52-0.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-libs-32bit-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-libs-4.2.5_06-0.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-libs-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-tools-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-tools-domU-4.2.5_06-0.7.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:xen-tools-domU-4.2.5_06-0.7.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:xen-devel-4.2.5_06-0.7.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP3:xen-devel-4.2.5_06-0.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2015-05-13T08:31:50Z", details: "moderate", }, ], title: "CVE-2015-3456", }, ], }
suse-su-2015:0896-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for qemu", title: "Title of the patch", }, { category: "description", text: "\nqemu / kvm was updated to fix a security issue and some bugs.\n\nSecurity issue fixed:\n\n* CVE-2015-3456: Fixed a buffer overflow in the floppy drive emulation, which could be used\n to denial of service attacks or potential code execution against the host.\n\n* CVE-2015-1779: Fixed insufficient resource limiting in the VNC websockets decoder.\n\n\nBugs fixed:\n- qemu truncates vhd images in virt-rescue (bsc#886378)\n\n- Update kvm-supported.txt with the current rbd support status.\n\n- enable rbd build on x86_64 (qemu-block-rbd package) (FATE#318349)", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-DESKTOP-12-2015-200,SUSE-SLE-SERVER-12-2015-200", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0896-1.json", }, { category: "self", summary: "URL for SUSE-SU-2015:0896-1", url: "https://www.suse.com/support/update/announcement/2015/suse-su-20150896-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2015:0896-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2015-May/001392.html", }, { category: "self", summary: "SUSE Bug 886378", url: "https://bugzilla.suse.com/886378", }, { category: "self", summary: "SUSE Bug 924018", url: "https://bugzilla.suse.com/924018", }, { category: "self", summary: "SUSE Bug 929339", url: "https://bugzilla.suse.com/929339", }, { category: "self", summary: "SUSE CVE CVE-2015-1779 page", url: "https://www.suse.com/security/cve/CVE-2015-1779/", }, { category: "self", summary: "SUSE CVE CVE-2015-3456 page", url: "https://www.suse.com/security/cve/CVE-2015-3456/", }, ], title: "Security update for qemu", tracking: { current_release_date: "2015-05-12T21:54:11Z", generator: { date: "2015-05-12T21:54:11Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2015:0896-1", initial_release_date: "2015-05-12T21:54:11Z", revision_history: [ { date: "2015-05-12T21:54:11Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "qemu-ipxe-1.0.0-46.1.noarch", product: { name: "qemu-ipxe-1.0.0-46.1.noarch", product_id: "qemu-ipxe-1.0.0-46.1.noarch", }, }, { category: "product_version", name: "qemu-seabios-1.7.4-46.1.noarch", product: { name: "qemu-seabios-1.7.4-46.1.noarch", product_id: "qemu-seabios-1.7.4-46.1.noarch", }, }, { category: "product_version", name: "qemu-sgabios-8-46.1.noarch", product: { name: "qemu-sgabios-8-46.1.noarch", product_id: "qemu-sgabios-8-46.1.noarch", }, }, { category: "product_version", name: "qemu-vgabios-1.7.4-46.1.noarch", product: { name: "qemu-vgabios-1.7.4-46.1.noarch", product_id: "qemu-vgabios-1.7.4-46.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "qemu-2.0.2-46.1.ppc64le", product: { name: "qemu-2.0.2-46.1.ppc64le", product_id: "qemu-2.0.2-46.1.ppc64le", }, }, { category: "product_version", name: "qemu-block-curl-2.0.2-46.1.ppc64le", product: { name: "qemu-block-curl-2.0.2-46.1.ppc64le", product_id: "qemu-block-curl-2.0.2-46.1.ppc64le", }, }, { category: "product_version", name: "qemu-guest-agent-2.0.2-46.1.ppc64le", product: { name: "qemu-guest-agent-2.0.2-46.1.ppc64le", product_id: "qemu-guest-agent-2.0.2-46.1.ppc64le", }, }, { category: "product_version", name: "qemu-lang-2.0.2-46.1.ppc64le", product: { name: "qemu-lang-2.0.2-46.1.ppc64le", product_id: "qemu-lang-2.0.2-46.1.ppc64le", }, }, { category: "product_version", name: "qemu-ppc-2.0.2-46.1.ppc64le", product: { name: "qemu-ppc-2.0.2-46.1.ppc64le", product_id: "qemu-ppc-2.0.2-46.1.ppc64le", }, }, { category: "product_version", name: "qemu-tools-2.0.2-46.1.ppc64le", product: { name: "qemu-tools-2.0.2-46.1.ppc64le", product_id: "qemu-tools-2.0.2-46.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "qemu-2.0.2-46.1.s390x", product: { name: "qemu-2.0.2-46.1.s390x", product_id: "qemu-2.0.2-46.1.s390x", }, }, { category: "product_version", name: "qemu-block-curl-2.0.2-46.1.s390x", product: { name: "qemu-block-curl-2.0.2-46.1.s390x", product_id: "qemu-block-curl-2.0.2-46.1.s390x", }, }, { category: "product_version", name: "qemu-guest-agent-2.0.2-46.1.s390x", product: { name: "qemu-guest-agent-2.0.2-46.1.s390x", product_id: "qemu-guest-agent-2.0.2-46.1.s390x", }, }, { category: "product_version", name: "qemu-kvm-2.0.2-46.1.s390x", product: { name: "qemu-kvm-2.0.2-46.1.s390x", product_id: "qemu-kvm-2.0.2-46.1.s390x", }, }, { category: "product_version", name: "qemu-lang-2.0.2-46.1.s390x", product: { name: "qemu-lang-2.0.2-46.1.s390x", product_id: "qemu-lang-2.0.2-46.1.s390x", }, }, { category: "product_version", name: "qemu-s390-2.0.2-46.1.s390x", product: { name: "qemu-s390-2.0.2-46.1.s390x", product_id: "qemu-s390-2.0.2-46.1.s390x", }, }, { category: "product_version", name: "qemu-tools-2.0.2-46.1.s390x", product: { name: "qemu-tools-2.0.2-46.1.s390x", product_id: "qemu-tools-2.0.2-46.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "qemu-2.0.2-46.1.x86_64", product: { name: "qemu-2.0.2-46.1.x86_64", product_id: "qemu-2.0.2-46.1.x86_64", }, }, { category: "product_version", name: "qemu-block-curl-2.0.2-46.1.x86_64", product: { name: "qemu-block-curl-2.0.2-46.1.x86_64", product_id: "qemu-block-curl-2.0.2-46.1.x86_64", }, }, { category: "product_version", name: "qemu-kvm-2.0.2-46.1.x86_64", product: { name: "qemu-kvm-2.0.2-46.1.x86_64", product_id: "qemu-kvm-2.0.2-46.1.x86_64", }, }, { category: "product_version", name: "qemu-tools-2.0.2-46.1.x86_64", product: { name: "qemu-tools-2.0.2-46.1.x86_64", product_id: "qemu-tools-2.0.2-46.1.x86_64", }, }, { category: "product_version", name: "qemu-x86-2.0.2-46.1.x86_64", product: { name: "qemu-x86-2.0.2-46.1.x86_64", product_id: "qemu-x86-2.0.2-46.1.x86_64", }, }, { category: "product_version", name: "qemu-block-rbd-2.0.2-46.1.x86_64", product: { name: "qemu-block-rbd-2.0.2-46.1.x86_64", product_id: "qemu-block-rbd-2.0.2-46.1.x86_64", }, }, { category: "product_version", name: "qemu-guest-agent-2.0.2-46.1.x86_64", product: { name: "qemu-guest-agent-2.0.2-46.1.x86_64", product_id: "qemu-guest-agent-2.0.2-46.1.x86_64", }, }, { category: "product_version", name: "qemu-lang-2.0.2-46.1.x86_64", product: { name: "qemu-lang-2.0.2-46.1.x86_64", product_id: "qemu-lang-2.0.2-46.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12", product: { name: "SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12", product_identification_helper: { cpe: "cpe:/o:suse:sled:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12", product: { name: "SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12", product_identification_helper: { cpe: "cpe:/o:suse:sles:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12:qemu-2.0.2-46.1.x86_64", }, product_reference: "qemu-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12:qemu-block-curl-2.0.2-46.1.x86_64", }, product_reference: "qemu-block-curl-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12", }, { category: "default_component_of", full_product_name: { name: "qemu-ipxe-1.0.0-46.1.noarch as component of SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12:qemu-ipxe-1.0.0-46.1.noarch", }, product_reference: "qemu-ipxe-1.0.0-46.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12:qemu-kvm-2.0.2-46.1.x86_64", }, product_reference: "qemu-kvm-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12", }, { category: "default_component_of", full_product_name: { name: "qemu-seabios-1.7.4-46.1.noarch as component of SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12:qemu-seabios-1.7.4-46.1.noarch", }, product_reference: "qemu-seabios-1.7.4-46.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12", }, { category: "default_component_of", full_product_name: { name: "qemu-sgabios-8-46.1.noarch as component of SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12:qemu-sgabios-8-46.1.noarch", }, product_reference: "qemu-sgabios-8-46.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12:qemu-tools-2.0.2-46.1.x86_64", }, product_reference: "qemu-tools-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12", }, { category: "default_component_of", full_product_name: { name: "qemu-vgabios-1.7.4-46.1.noarch as component of SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12:qemu-vgabios-1.7.4-46.1.noarch", }, product_reference: "qemu-vgabios-1.7.4-46.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12", }, { category: "default_component_of", full_product_name: { name: "qemu-x86-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12:qemu-x86-2.0.2-46.1.x86_64", }, product_reference: "qemu-x86-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12", }, { category: "default_component_of", full_product_name: { name: "qemu-2.0.2-46.1.ppc64le as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-2.0.2-46.1.ppc64le", }, product_reference: "qemu-2.0.2-46.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-2.0.2-46.1.s390x as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-2.0.2-46.1.s390x", }, product_reference: "qemu-2.0.2-46.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-2.0.2-46.1.x86_64", }, product_reference: "qemu-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.0.2-46.1.ppc64le as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-block-curl-2.0.2-46.1.ppc64le", }, product_reference: "qemu-block-curl-2.0.2-46.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.0.2-46.1.s390x as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-block-curl-2.0.2-46.1.s390x", }, product_reference: "qemu-block-curl-2.0.2-46.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-block-curl-2.0.2-46.1.x86_64", }, product_reference: "qemu-block-curl-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-block-rbd-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-block-rbd-2.0.2-46.1.x86_64", }, product_reference: "qemu-block-rbd-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.0.2-46.1.ppc64le as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-guest-agent-2.0.2-46.1.ppc64le", }, product_reference: "qemu-guest-agent-2.0.2-46.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.0.2-46.1.s390x as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-guest-agent-2.0.2-46.1.s390x", }, product_reference: "qemu-guest-agent-2.0.2-46.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-guest-agent-2.0.2-46.1.x86_64", }, product_reference: "qemu-guest-agent-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-ipxe-1.0.0-46.1.noarch as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-ipxe-1.0.0-46.1.noarch", }, product_reference: "qemu-ipxe-1.0.0-46.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2.0.2-46.1.s390x as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-kvm-2.0.2-46.1.s390x", }, product_reference: "qemu-kvm-2.0.2-46.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-kvm-2.0.2-46.1.x86_64", }, product_reference: "qemu-kvm-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.0.2-46.1.ppc64le as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-lang-2.0.2-46.1.ppc64le", }, product_reference: "qemu-lang-2.0.2-46.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.0.2-46.1.s390x as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-lang-2.0.2-46.1.s390x", }, product_reference: "qemu-lang-2.0.2-46.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-lang-2.0.2-46.1.x86_64", }, product_reference: "qemu-lang-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-ppc-2.0.2-46.1.ppc64le as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-ppc-2.0.2-46.1.ppc64le", }, product_reference: "qemu-ppc-2.0.2-46.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-s390-2.0.2-46.1.s390x as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-s390-2.0.2-46.1.s390x", }, product_reference: "qemu-s390-2.0.2-46.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-seabios-1.7.4-46.1.noarch as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-seabios-1.7.4-46.1.noarch", }, product_reference: "qemu-seabios-1.7.4-46.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-sgabios-8-46.1.noarch as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-sgabios-8-46.1.noarch", }, product_reference: "qemu-sgabios-8-46.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.0.2-46.1.ppc64le as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-tools-2.0.2-46.1.ppc64le", }, product_reference: "qemu-tools-2.0.2-46.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.0.2-46.1.s390x as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-tools-2.0.2-46.1.s390x", }, product_reference: "qemu-tools-2.0.2-46.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-tools-2.0.2-46.1.x86_64", }, product_reference: "qemu-tools-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-vgabios-1.7.4-46.1.noarch as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-vgabios-1.7.4-46.1.noarch", }, product_reference: "qemu-vgabios-1.7.4-46.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-x86-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:qemu-x86-2.0.2-46.1.x86_64", }, product_reference: "qemu-x86-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "qemu-2.0.2-46.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-2.0.2-46.1.ppc64le", }, product_reference: "qemu-2.0.2-46.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-2.0.2-46.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-2.0.2-46.1.s390x", }, product_reference: "qemu-2.0.2-46.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-2.0.2-46.1.x86_64", }, product_reference: "qemu-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.0.2-46.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-curl-2.0.2-46.1.ppc64le", }, product_reference: "qemu-block-curl-2.0.2-46.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.0.2-46.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-curl-2.0.2-46.1.s390x", }, product_reference: "qemu-block-curl-2.0.2-46.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-curl-2.0.2-46.1.x86_64", }, product_reference: "qemu-block-curl-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-block-rbd-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-rbd-2.0.2-46.1.x86_64", }, product_reference: "qemu-block-rbd-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.0.2-46.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-guest-agent-2.0.2-46.1.ppc64le", }, product_reference: "qemu-guest-agent-2.0.2-46.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.0.2-46.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-guest-agent-2.0.2-46.1.s390x", }, product_reference: "qemu-guest-agent-2.0.2-46.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-guest-agent-2.0.2-46.1.x86_64", }, product_reference: "qemu-guest-agent-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-ipxe-1.0.0-46.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-ipxe-1.0.0-46.1.noarch", }, product_reference: "qemu-ipxe-1.0.0-46.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2.0.2-46.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-kvm-2.0.2-46.1.s390x", }, product_reference: "qemu-kvm-2.0.2-46.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-kvm-2.0.2-46.1.x86_64", }, product_reference: "qemu-kvm-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.0.2-46.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-lang-2.0.2-46.1.ppc64le", }, product_reference: "qemu-lang-2.0.2-46.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.0.2-46.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-lang-2.0.2-46.1.s390x", }, product_reference: "qemu-lang-2.0.2-46.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-lang-2.0.2-46.1.x86_64", }, product_reference: "qemu-lang-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-ppc-2.0.2-46.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-ppc-2.0.2-46.1.ppc64le", }, product_reference: "qemu-ppc-2.0.2-46.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-s390-2.0.2-46.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-s390-2.0.2-46.1.s390x", }, product_reference: "qemu-s390-2.0.2-46.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-seabios-1.7.4-46.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-seabios-1.7.4-46.1.noarch", }, product_reference: "qemu-seabios-1.7.4-46.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-sgabios-8-46.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-sgabios-8-46.1.noarch", }, product_reference: "qemu-sgabios-8-46.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.0.2-46.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-tools-2.0.2-46.1.ppc64le", }, product_reference: "qemu-tools-2.0.2-46.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.0.2-46.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-tools-2.0.2-46.1.s390x", }, product_reference: "qemu-tools-2.0.2-46.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-tools-2.0.2-46.1.x86_64", }, product_reference: "qemu-tools-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-vgabios-1.7.4-46.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-vgabios-1.7.4-46.1.noarch", }, product_reference: "qemu-vgabios-1.7.4-46.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "qemu-x86-2.0.2-46.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:qemu-x86-2.0.2-46.1.x86_64", }, product_reference: "qemu-x86-2.0.2-46.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, ], }, vulnerabilities: [ { cve: "CVE-2015-1779", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1779", }, ], notes: [ { category: "general", text: "The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:qemu-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Desktop 12:qemu-block-curl-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Desktop 12:qemu-ipxe-1.0.0-46.1.noarch", "SUSE Linux Enterprise Desktop 12:qemu-kvm-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Desktop 12:qemu-seabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Desktop 12:qemu-sgabios-8-46.1.noarch", "SUSE Linux Enterprise Desktop 12:qemu-tools-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Desktop 12:qemu-vgabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Desktop 12:qemu-x86-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-block-curl-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-block-curl-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-block-curl-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-block-rbd-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-guest-agent-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-guest-agent-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-guest-agent-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-ipxe-1.0.0-46.1.noarch", "SUSE Linux Enterprise Server 12:qemu-kvm-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-kvm-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-lang-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-lang-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-lang-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-ppc-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-s390-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-seabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Server 12:qemu-sgabios-8-46.1.noarch", "SUSE Linux Enterprise Server 12:qemu-tools-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-tools-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-tools-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-vgabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Server 12:qemu-x86-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-curl-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-curl-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-curl-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-rbd-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-guest-agent-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-guest-agent-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-guest-agent-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-ipxe-1.0.0-46.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-kvm-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-kvm-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-lang-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-lang-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-lang-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-ppc-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-s390-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-seabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-sgabios-8-46.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-tools-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-tools-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-tools-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-vgabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-x86-2.0.2-46.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1779", url: "https://www.suse.com/security/cve/CVE-2015-1779", }, { category: "external", summary: "SUSE Bug 924018 for CVE-2015-1779", url: "https://bugzilla.suse.com/924018", }, { category: "external", summary: "SUSE Bug 962632 for CVE-2015-1779", url: "https://bugzilla.suse.com/962632", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:qemu-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Desktop 12:qemu-block-curl-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Desktop 12:qemu-ipxe-1.0.0-46.1.noarch", "SUSE Linux Enterprise Desktop 12:qemu-kvm-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Desktop 12:qemu-seabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Desktop 12:qemu-sgabios-8-46.1.noarch", "SUSE Linux Enterprise Desktop 12:qemu-tools-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Desktop 12:qemu-vgabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Desktop 12:qemu-x86-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-block-curl-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-block-curl-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-block-curl-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-block-rbd-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-guest-agent-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-guest-agent-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-guest-agent-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-ipxe-1.0.0-46.1.noarch", "SUSE Linux Enterprise Server 12:qemu-kvm-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-kvm-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-lang-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-lang-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-lang-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-ppc-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-s390-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-seabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Server 12:qemu-sgabios-8-46.1.noarch", "SUSE Linux Enterprise Server 12:qemu-tools-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-tools-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-tools-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-vgabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Server 12:qemu-x86-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-curl-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-curl-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-curl-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-rbd-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-guest-agent-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-guest-agent-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-guest-agent-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-ipxe-1.0.0-46.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-kvm-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-kvm-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-lang-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-lang-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-lang-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-ppc-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-s390-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-seabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-sgabios-8-46.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-tools-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-tools-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-tools-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-vgabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-x86-2.0.2-46.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12:qemu-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Desktop 12:qemu-block-curl-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Desktop 12:qemu-ipxe-1.0.0-46.1.noarch", "SUSE Linux Enterprise Desktop 12:qemu-kvm-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Desktop 12:qemu-seabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Desktop 12:qemu-sgabios-8-46.1.noarch", "SUSE Linux Enterprise Desktop 12:qemu-tools-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Desktop 12:qemu-vgabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Desktop 12:qemu-x86-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-block-curl-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-block-curl-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-block-curl-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-block-rbd-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-guest-agent-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-guest-agent-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-guest-agent-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-ipxe-1.0.0-46.1.noarch", "SUSE Linux Enterprise Server 12:qemu-kvm-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-kvm-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-lang-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-lang-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-lang-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-ppc-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-s390-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-seabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Server 12:qemu-sgabios-8-46.1.noarch", "SUSE Linux Enterprise Server 12:qemu-tools-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-tools-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-tools-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-vgabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Server 12:qemu-x86-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-curl-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-curl-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-curl-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-rbd-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-guest-agent-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-guest-agent-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-guest-agent-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-ipxe-1.0.0-46.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-kvm-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-kvm-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-lang-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-lang-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-lang-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-ppc-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-s390-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-seabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-sgabios-8-46.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-tools-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-tools-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-tools-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-vgabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-x86-2.0.2-46.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2015-05-12T21:54:11Z", details: "moderate", }, ], title: "CVE-2015-1779", }, { cve: "CVE-2015-3456", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3456", }, ], notes: [ { category: "general", text: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:qemu-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Desktop 12:qemu-block-curl-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Desktop 12:qemu-ipxe-1.0.0-46.1.noarch", "SUSE Linux Enterprise Desktop 12:qemu-kvm-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Desktop 12:qemu-seabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Desktop 12:qemu-sgabios-8-46.1.noarch", "SUSE Linux Enterprise Desktop 12:qemu-tools-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Desktop 12:qemu-vgabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Desktop 12:qemu-x86-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-block-curl-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-block-curl-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-block-curl-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-block-rbd-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-guest-agent-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-guest-agent-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-guest-agent-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-ipxe-1.0.0-46.1.noarch", "SUSE Linux Enterprise Server 12:qemu-kvm-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-kvm-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-lang-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-lang-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-lang-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-ppc-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-s390-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-seabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Server 12:qemu-sgabios-8-46.1.noarch", "SUSE Linux Enterprise Server 12:qemu-tools-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-tools-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-tools-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-vgabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Server 12:qemu-x86-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-curl-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-curl-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-curl-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-rbd-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-guest-agent-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-guest-agent-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-guest-agent-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-ipxe-1.0.0-46.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-kvm-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-kvm-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-lang-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-lang-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-lang-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-ppc-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-s390-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-seabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-sgabios-8-46.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-tools-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-tools-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-tools-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-vgabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-x86-2.0.2-46.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3456", url: "https://www.suse.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "SUSE Bug 929339 for CVE-2015-3456", url: "https://bugzilla.suse.com/929339", }, { category: "external", summary: "SUSE Bug 932770 for CVE-2015-3456", url: "https://bugzilla.suse.com/932770", }, { category: "external", summary: "SUSE Bug 935900 for CVE-2015-3456", url: "https://bugzilla.suse.com/935900", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:qemu-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Desktop 12:qemu-block-curl-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Desktop 12:qemu-ipxe-1.0.0-46.1.noarch", "SUSE Linux Enterprise Desktop 12:qemu-kvm-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Desktop 12:qemu-seabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Desktop 12:qemu-sgabios-8-46.1.noarch", "SUSE Linux Enterprise Desktop 12:qemu-tools-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Desktop 12:qemu-vgabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Desktop 12:qemu-x86-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-block-curl-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-block-curl-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-block-curl-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-block-rbd-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-guest-agent-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-guest-agent-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-guest-agent-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-ipxe-1.0.0-46.1.noarch", "SUSE Linux Enterprise Server 12:qemu-kvm-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-kvm-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-lang-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-lang-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-lang-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-ppc-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-s390-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-seabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Server 12:qemu-sgabios-8-46.1.noarch", "SUSE Linux Enterprise Server 12:qemu-tools-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server 12:qemu-tools-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server 12:qemu-tools-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server 12:qemu-vgabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Server 12:qemu-x86-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-curl-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-curl-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-curl-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-block-rbd-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-guest-agent-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-guest-agent-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-guest-agent-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-ipxe-1.0.0-46.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-kvm-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-kvm-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-lang-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-lang-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-lang-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-ppc-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-s390-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-seabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-sgabios-8-46.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-tools-2.0.2-46.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-tools-2.0.2-46.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-tools-2.0.2-46.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-vgabios-1.7.4-46.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:qemu-x86-2.0.2-46.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2015-05-12T21:54:11Z", details: "moderate", }, ], title: "CVE-2015-3456", }, ], }
suse-su-2015:0923-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for xen", title: "Title of the patch", }, { category: "description", text: "\nXEN was updated to fix two security issues and bugs.\n\nSecurity issues fixed:\n* CVE-2015-3340: Xen did not initialize certain fields, which allowed\n certain remote service domains to obtain sensitive information from\n memory via a (1) XEN_DOMCTL_gettscinfo or (2) XEN_SYSCTL_getdomaininfolist\n request.\n\n* CVE-2015-2751: Xen, when using toolstack disaggregation, allowed remote\n domains with partial management control to cause a denial of service\n (host lock) via unspecified domctl operations.\n\n* CVE-2015-2752: The XEN_DOMCTL_memory_mapping hypercall in Xen, when\n using a PCI passthrough device, was not preemptable, which allowed local\n x86 HVM domain users to cause a denial of service (host CPU consumption)\n via a crafted request to the device model (qemu-dm).\n\n* CVE-2015-3456: Fixed a buffer overflow in the floppy drive emulation, which could be used\n to denial of service attacks or potential code execution against the host.\n\nBugs fixed:\n- xentop: Fix memory leak on read failure \n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-DESKTOP-12-2015-206,SUSE-SLE-SDK-12-2015-206,SUSE-SLE-SERVER-12-2015-206", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0923-1.json", }, { category: "self", summary: "URL for SUSE-SU-2015:0923-1", url: "https://www.suse.com/support/update/announcement/2015/suse-su-20150923-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2015:0923-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2015-May/001398.html", }, { category: "self", summary: "SUSE Bug 922705", url: "https://bugzilla.suse.com/922705", }, { category: "self", summary: "SUSE Bug 922709", url: "https://bugzilla.suse.com/922709", }, { category: "self", summary: "SUSE Bug 927967", url: "https://bugzilla.suse.com/927967", }, { category: "self", summary: "SUSE Bug 929339", url: "https://bugzilla.suse.com/929339", }, { category: "self", summary: "SUSE CVE CVE-2015-2751 page", url: "https://www.suse.com/security/cve/CVE-2015-2751/", }, { category: "self", summary: "SUSE CVE CVE-2015-2752 page", url: "https://www.suse.com/security/cve/CVE-2015-2752/", }, { category: "self", summary: "SUSE CVE CVE-2015-3340 page", url: "https://www.suse.com/security/cve/CVE-2015-3340/", }, { category: "self", summary: "SUSE CVE CVE-2015-3456 page", url: "https://www.suse.com/security/cve/CVE-2015-3456/", }, ], title: "Security update for xen", tracking: { current_release_date: "2015-05-12T21:54:24Z", generator: { date: "2015-05-12T21:54:24Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2015:0923-1", initial_release_date: "2015-05-12T21:54:24Z", revision_history: [ { date: "2015-05-12T21:54:24Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-4.4.2_04-18.1.x86_64", product: { name: "xen-4.4.2_04-18.1.x86_64", product_id: "xen-4.4.2_04-18.1.x86_64", }, }, { category: "product_version", name: "xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", product: { name: "xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", product_id: "xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", }, }, { category: "product_version", name: "xen-libs-4.4.2_04-18.1.x86_64", product: { name: "xen-libs-4.4.2_04-18.1.x86_64", product_id: "xen-libs-4.4.2_04-18.1.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.4.2_04-18.1.x86_64", product: { name: "xen-libs-32bit-4.4.2_04-18.1.x86_64", product_id: "xen-libs-32bit-4.4.2_04-18.1.x86_64", }, }, { category: "product_version", name: "xen-devel-4.4.2_04-18.1.x86_64", product: { name: "xen-devel-4.4.2_04-18.1.x86_64", product_id: "xen-devel-4.4.2_04-18.1.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.4.2_04-18.1.x86_64", product: { name: "xen-doc-html-4.4.2_04-18.1.x86_64", product_id: "xen-doc-html-4.4.2_04-18.1.x86_64", }, }, { category: "product_version", name: "xen-tools-4.4.2_04-18.1.x86_64", product: { name: "xen-tools-4.4.2_04-18.1.x86_64", product_id: "xen-tools-4.4.2_04-18.1.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.4.2_04-18.1.x86_64", product: { name: "xen-tools-domU-4.4.2_04-18.1.x86_64", product_id: "xen-tools-domU-4.4.2_04-18.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12", product: { name: "SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12", product_identification_helper: { cpe: "cpe:/o:suse:sled:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12", product: { name: "SUSE Linux Enterprise Software Development Kit 12", product_id: "SUSE Linux Enterprise Software Development Kit 12", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12", product: { name: "SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12", product_identification_helper: { cpe: "cpe:/o:suse:sles:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-4.4.2_04-18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12:xen-4.4.2_04-18.1.x86_64", }, product_reference: "xen-4.4.2_04-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", }, product_reference: "xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.4.2_04-18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12:xen-libs-4.4.2_04-18.1.x86_64", }, product_reference: "xen-libs-4.4.2_04-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.4.2_04-18.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", product_id: "SUSE Linux Enterprise Desktop 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", }, product_reference: "xen-libs-32bit-4.4.2_04-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.4.2_04-18.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12", product_id: "SUSE Linux Enterprise Software Development Kit 12:xen-devel-4.4.2_04-18.1.x86_64", }, product_reference: "xen-devel-4.4.2_04-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12", }, { category: "default_component_of", full_product_name: { name: "xen-4.4.2_04-18.1.x86_64 as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:xen-4.4.2_04-18.1.x86_64", }, product_reference: "xen-4.4.2_04-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.4.2_04-18.1.x86_64 as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:xen-doc-html-4.4.2_04-18.1.x86_64", }, product_reference: "xen-doc-html-4.4.2_04-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64 as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", }, product_reference: "xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.4.2_04-18.1.x86_64 as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:xen-libs-4.4.2_04-18.1.x86_64", }, product_reference: "xen-libs-4.4.2_04-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.4.2_04-18.1.x86_64 as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", }, product_reference: "xen-libs-32bit-4.4.2_04-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.4.2_04-18.1.x86_64 as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:xen-tools-4.4.2_04-18.1.x86_64", }, product_reference: "xen-tools-4.4.2_04-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.4.2_04-18.1.x86_64 as component of SUSE Linux Enterprise Server 12", product_id: "SUSE Linux Enterprise Server 12:xen-tools-domU-4.4.2_04-18.1.x86_64", }, product_reference: "xen-tools-domU-4.4.2_04-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12", }, { category: "default_component_of", full_product_name: { name: "xen-4.4.2_04-18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:xen-4.4.2_04-18.1.x86_64", }, product_reference: "xen-4.4.2_04-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.4.2_04-18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:xen-doc-html-4.4.2_04-18.1.x86_64", }, product_reference: "xen-doc-html-4.4.2_04-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", }, product_reference: "xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.4.2_04-18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-4.4.2_04-18.1.x86_64", }, product_reference: "xen-libs-4.4.2_04-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.4.2_04-18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", }, product_reference: "xen-libs-32bit-4.4.2_04-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.4.2_04-18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-4.4.2_04-18.1.x86_64", }, product_reference: "xen-tools-4.4.2_04-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.4.2_04-18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-domU-4.4.2_04-18.1.x86_64", }, product_reference: "xen-tools-domU-4.4.2_04-18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, ], }, vulnerabilities: [ { cve: "CVE-2015-2751", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-2751", }, ], notes: [ { category: "general", text: "Xen 4.3.x, 4.4.x, and 4.5.x, when using toolstack disaggregation, allows remote domains with partial management control to cause a denial of service (host lock) via unspecified domctl operations.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-doc-html-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-tools-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-tools-domU-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-doc-html-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-domU-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:xen-devel-4.4.2_04-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-2751", url: "https://www.suse.com/security/cve/CVE-2015-2751", }, { category: "external", summary: "SUSE Bug 922709 for CVE-2015-2751", url: "https://bugzilla.suse.com/922709", }, { category: "external", summary: "SUSE Bug 950367 for CVE-2015-2751", url: "https://bugzilla.suse.com/950367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-doc-html-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-tools-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-tools-domU-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-doc-html-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-domU-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:xen-devel-4.4.2_04-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2015-05-12T21:54:24Z", details: "important", }, ], title: "CVE-2015-2751", }, { cve: "CVE-2015-2752", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-2752", }, ], notes: [ { category: "general", text: "The XEN_DOMCTL_memory_mapping hypercall in Xen 3.2.x through 4.5.x, when using a PCI passthrough device, is not preemptible, which allows local x86 HVM domain users to cause a denial of service (host CPU consumption) via a crafted request to the device model (qemu-dm).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-doc-html-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-tools-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-tools-domU-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-doc-html-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-domU-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:xen-devel-4.4.2_04-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-2752", url: "https://www.suse.com/security/cve/CVE-2015-2752", }, { category: "external", summary: "SUSE Bug 922705 for CVE-2015-2752", url: "https://bugzilla.suse.com/922705", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-doc-html-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-tools-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-tools-domU-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-doc-html-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-domU-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:xen-devel-4.4.2_04-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2015-05-12T21:54:24Z", details: "moderate", }, ], title: "CVE-2015-2752", }, { cve: "CVE-2015-3340", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3340", }, ], notes: [ { category: "general", text: "Xen 4.2.x through 4.5.x does not initialize certain fields, which allows certain remote service domains to obtain sensitive information from memory via a (1) XEN_DOMCTL_gettscinfo or (2) XEN_SYSCTL_getdomaininfolist request.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-doc-html-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-tools-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-tools-domU-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-doc-html-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-domU-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:xen-devel-4.4.2_04-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3340", url: "https://www.suse.com/security/cve/CVE-2015-3340", }, { category: "external", summary: "SUSE Bug 927967 for CVE-2015-3340", url: "https://bugzilla.suse.com/927967", }, { category: "external", summary: "SUSE Bug 929339 for CVE-2015-3340", url: "https://bugzilla.suse.com/929339", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-doc-html-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-tools-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-tools-domU-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-doc-html-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-domU-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:xen-devel-4.4.2_04-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2015-05-12T21:54:24Z", details: "low", }, ], title: "CVE-2015-3340", }, { cve: "CVE-2015-3456", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3456", }, ], notes: [ { category: "general", text: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-doc-html-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-tools-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-tools-domU-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-doc-html-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-domU-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:xen-devel-4.4.2_04-18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3456", url: "https://www.suse.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "SUSE Bug 929339 for CVE-2015-3456", url: "https://bugzilla.suse.com/929339", }, { category: "external", summary: "SUSE Bug 932770 for CVE-2015-3456", url: "https://bugzilla.suse.com/932770", }, { category: "external", summary: "SUSE Bug 935900 for CVE-2015-3456", url: "https://bugzilla.suse.com/935900", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Desktop 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-doc-html-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-tools-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server 12:xen-tools-domU-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-doc-html-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-kmp-default-4.4.2_04_k3.12.39_47-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-32bit-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-libs-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:xen-tools-domU-4.4.2_04-18.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:xen-devel-4.4.2_04-18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2015-05-12T21:54:24Z", details: "moderate", }, ], title: "CVE-2015-3456", }, ], }
suse-su-2015:1152-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for kvm", title: "Title of the patch", }, { category: "description", text: "\nkvm has been updated to fix issues in the embedded qemu:\n\n * \n\n CVE-2014-0223: An integer overflow flaw was found in the QEMU block\n driver for QCOW version 1 disk images. A user able to alter the QEMU\n disk image files loaded by a guest could have used this flaw to\n corrupt QEMU process memory on the host, which could potentially have\n resulted in arbitrary code execution on the host with the privileges\n of the QEMU process.\n\n * \n\n CVE-2014-3461: A user able to alter the savevm data (either on the\n disk or over the wire during migration) could have used this flaw to\n to corrupt QEMU process memory on the (destination) host, which could\n have potentially resulted in arbitrary code execution on the host\n with the privileges of the QEMU process.\n\n * \n\n CVE-2014-0222: An integer overflow flaw was found in the QEMU block\n driver for QCOW version 1 disk images. A user able to alter the QEMU\n disk image files loaded by a guest could have used this flaw to\n corrupt QEMU process memory on the host, which could have potentially\n resulted in arbitrary code execution on the host with the privileges\n of the QEMU process.\n\nNon-security bugs fixed:\n\n * Fix exceeding IRQ routes that could have caused freezes of guests.\n (bnc#876842)\n * Fix CPUID emulation bugs that may have broken Windows guests with\n newer -cpu types (bnc#886535)\n\nSecurity Issues:\n\n * CVE-2014-0222\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0222>\n * CVE-2014-0223\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0223>\n * CVE-2014-3461\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3461>\n\n", title: "Description of the patch", }, { category: "details", text: "sledsp3-kvm,slessp3-kvm", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1152-1.json", }, { category: "self", summary: "URL for SUSE-SU-2015:1152-1", url: "https://www.suse.com/support/update/announcement/2015/suse-su-20151152-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2015:1152-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2015-June/001465.html", }, { category: "self", summary: "SUSE Bug 812836", url: "https://bugzilla.suse.com/812836", }, { category: "self", summary: "SUSE Bug 812983", url: "https://bugzilla.suse.com/812983", }, { category: "self", summary: "SUSE Bug 817593", url: "https://bugzilla.suse.com/817593", }, { category: "self", summary: "SUSE Bug 821819", url: "https://bugzilla.suse.com/821819", }, { category: "self", summary: "SUSE Bug 824340", url: "https://bugzilla.suse.com/824340", }, { category: "self", summary: "SUSE Bug 829800", url: "https://bugzilla.suse.com/829800", }, { category: "self", summary: "SUSE Bug 841080", url: "https://bugzilla.suse.com/841080", }, { category: "self", summary: "SUSE Bug 842006", url: "https://bugzilla.suse.com/842006", }, { category: "self", summary: "SUSE Bug 842088", url: "https://bugzilla.suse.com/842088", }, { category: "self", summary: "SUSE Bug 858858", url: "https://bugzilla.suse.com/858858", }, { category: "self", summary: "SUSE Bug 864391", url: "https://bugzilla.suse.com/864391", }, { category: "self", summary: "SUSE Bug 864649", url: "https://bugzilla.suse.com/864649", }, { category: "self", summary: "SUSE Bug 864650", url: "https://bugzilla.suse.com/864650", }, { category: "self", summary: "SUSE Bug 864653", url: "https://bugzilla.suse.com/864653", }, { category: "self", summary: "SUSE Bug 864655", url: "https://bugzilla.suse.com/864655", }, { category: "self", summary: "SUSE Bug 864665", url: "https://bugzilla.suse.com/864665", }, { category: "self", summary: "SUSE Bug 864671", url: "https://bugzilla.suse.com/864671", }, { category: "self", summary: "SUSE Bug 864673", url: "https://bugzilla.suse.com/864673", }, { category: "self", summary: "SUSE Bug 864678", url: "https://bugzilla.suse.com/864678", }, { category: "self", summary: "SUSE Bug 864682", url: "https://bugzilla.suse.com/864682", }, { category: "self", summary: "SUSE Bug 864769", url: "https://bugzilla.suse.com/864769", }, { category: "self", summary: "SUSE Bug 864796", url: "https://bugzilla.suse.com/864796", }, { category: "self", summary: "SUSE Bug 864801", url: "https://bugzilla.suse.com/864801", }, { category: "self", summary: "SUSE Bug 864802", url: "https://bugzilla.suse.com/864802", }, { category: "self", summary: "SUSE Bug 864804", url: "https://bugzilla.suse.com/864804", }, { category: "self", summary: "SUSE Bug 864805", url: "https://bugzilla.suse.com/864805", }, { category: "self", summary: "SUSE Bug 864811", url: "https://bugzilla.suse.com/864811", }, { category: "self", summary: "SUSE Bug 864812", url: "https://bugzilla.suse.com/864812", }, { category: "self", summary: "SUSE Bug 864814", url: "https://bugzilla.suse.com/864814", }, { category: "self", summary: "SUSE Bug 870439", url: "https://bugzilla.suse.com/870439", }, { category: "self", summary: "SUSE Bug 873235", url: "https://bugzilla.suse.com/873235", }, { category: "self", summary: "SUSE Bug 874749", url: "https://bugzilla.suse.com/874749", }, { category: "self", summary: "SUSE Bug 874788", url: "https://bugzilla.suse.com/874788", }, { category: "self", summary: "SUSE Bug 876842", url: "https://bugzilla.suse.com/876842", }, { category: "self", summary: "SUSE Bug 877642", url: "https://bugzilla.suse.com/877642", }, { category: "self", summary: "SUSE Bug 877645", url: "https://bugzilla.suse.com/877645", }, { category: "self", summary: "SUSE Bug 878541", url: "https://bugzilla.suse.com/878541", }, { category: "self", summary: "SUSE Bug 886535", url: "https://bugzilla.suse.com/886535", }, { category: "self", summary: "SUSE Bug 920571", url: "https://bugzilla.suse.com/920571", }, { category: "self", summary: "SUSE Bug 924018", url: "https://bugzilla.suse.com/924018", }, { category: "self", summary: "SUSE Bug 929339", url: "https://bugzilla.suse.com/929339", }, { category: "self", summary: "SUSE Bug 932267", url: "https://bugzilla.suse.com/932267", }, { category: "self", summary: "SUSE Bug 932770", url: "https://bugzilla.suse.com/932770", }, { category: "self", summary: "SUSE CVE CVE-2013-2016 page", url: "https://www.suse.com/security/cve/CVE-2013-2016/", }, { category: "self", summary: "SUSE CVE CVE-2013-4344 page", url: "https://www.suse.com/security/cve/CVE-2013-4344/", }, { category: "self", summary: "SUSE CVE CVE-2013-4541 page", url: "https://www.suse.com/security/cve/CVE-2013-4541/", }, { category: "self", summary: "SUSE CVE CVE-2014-0142 page", url: "https://www.suse.com/security/cve/CVE-2014-0142/", }, { category: "self", summary: "SUSE CVE CVE-2014-0143 page", url: "https://www.suse.com/security/cve/CVE-2014-0143/", }, { category: "self", summary: "SUSE CVE CVE-2014-0144 page", url: "https://www.suse.com/security/cve/CVE-2014-0144/", }, { category: "self", summary: "SUSE CVE CVE-2014-0145 page", url: "https://www.suse.com/security/cve/CVE-2014-0145/", }, { category: "self", summary: "SUSE CVE CVE-2014-0146 page", url: "https://www.suse.com/security/cve/CVE-2014-0146/", }, { category: "self", summary: "SUSE CVE CVE-2014-0147 page", url: "https://www.suse.com/security/cve/CVE-2014-0147/", }, { category: "self", summary: "SUSE CVE CVE-2014-0150 page", url: "https://www.suse.com/security/cve/CVE-2014-0150/", }, { category: "self", summary: "SUSE CVE CVE-2014-0222 page", url: "https://www.suse.com/security/cve/CVE-2014-0222/", }, { category: "self", summary: "SUSE CVE CVE-2014-0223 page", url: "https://www.suse.com/security/cve/CVE-2014-0223/", }, { category: "self", summary: "SUSE CVE CVE-2014-2894 page", url: "https://www.suse.com/security/cve/CVE-2014-2894/", }, { category: "self", summary: "SUSE CVE CVE-2014-3461 page", url: "https://www.suse.com/security/cve/CVE-2014-3461/", }, { category: "self", summary: "SUSE CVE CVE-2015-1779 page", url: "https://www.suse.com/security/cve/CVE-2015-1779/", }, { category: "self", summary: "SUSE CVE CVE-2015-3209 page", url: "https://www.suse.com/security/cve/CVE-2015-3209/", }, { category: "self", summary: "SUSE CVE CVE-2015-3456 page", url: "https://www.suse.com/security/cve/CVE-2015-3456/", }, ], title: "Security update for kvm", tracking: { current_release_date: "2014-09-19T14:41:45Z", generator: { date: "2014-09-19T14:41:45Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2015:1152-1", initial_release_date: "2014-09-19T14:41:45Z", revision_history: [ { date: "2014-09-19T14:41:45Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kvm-1.4.2-0.17.1.i586", product: { name: "kvm-1.4.2-0.17.1.i586", product_id: "kvm-1.4.2-0.17.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "kvm-1.4.2-0.17.1.s390x", product: { name: "kvm-1.4.2-0.17.1.s390x", product_id: "kvm-1.4.2-0.17.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kvm-1.4.2-0.17.1.x86_64", product: { name: "kvm-1.4.2-0.17.1.x86_64", product_id: "kvm-1.4.2-0.17.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 11 SP3", product: { name: "SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:suse_sled:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3", product: { name: "SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product: { name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_identification_helper: { cpe: "cpe:/o:suse:sles:11:sp3:teradata", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", }, product_reference: "kvm-1.4.2-0.17.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", }, product_reference: "kvm-1.4.2-0.17.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.i586 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", }, product_reference: "kvm-1.4.2-0.17.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.s390x as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", }, product_reference: "kvm-1.4.2-0.17.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", }, product_reference: "kvm-1.4.2-0.17.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", }, product_reference: "kvm-1.4.2-0.17.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", }, product_reference: "kvm-1.4.2-0.17.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", }, product_reference: "kvm-1.4.2-0.17.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", }, product_reference: "kvm-1.4.2-0.17.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", }, product_reference: "kvm-1.4.2-0.17.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", }, product_reference: "kvm-1.4.2-0.17.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2013-2016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-2016", }, ], notes: [ { category: "general", text: "A flaw was found in the way qemu v1.3.0 and later (virtio-rng) validates addresses when guest accesses the config space of a virtio device. If the virtio device has zero/small sized config space, such as virtio-rng, a privileged guest user could use this flaw to access the matching host's qemu address space and thus increase their privileges on the host.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-2016", url: "https://www.suse.com/security/cve/CVE-2013-2016", }, { category: "external", summary: "SUSE Bug 817593 for CVE-2013-2016", url: "https://bugzilla.suse.com/817593", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-2016", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "important", }, ], title: "CVE-2013-2016", }, { cve: "CVE-2013-4344", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4344", }, ], notes: [ { category: "general", text: "Buffer overflow in the SCSI implementation in QEMU, as used in Xen, when a SCSI controller has more than 256 attached devices, allows local users to gain privileges via a small transfer buffer in a REPORT LUNS command.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4344", url: "https://www.suse.com/security/cve/CVE-2013-4344", }, { category: "external", summary: "SUSE Bug 842006 for CVE-2013-4344", url: "https://bugzilla.suse.com/842006", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4344", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 880751 for CVE-2013-4344", url: "https://bugzilla.suse.com/880751", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2013-4344", }, { cve: "CVE-2013-4541", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4541", }, ], notes: [ { category: "general", text: "The usb_device_post_load function in hw/usb/bus.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted savevm image, related to a negative setup_len or setup_index value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4541", url: "https://www.suse.com/security/cve/CVE-2013-4541", }, { category: "external", summary: "SUSE Bug 864802 for CVE-2013-4541", url: "https://bugzilla.suse.com/864802", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4541", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2013-4541", }, { cve: "CVE-2014-0142", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0142", }, ], notes: [ { category: "general", text: "QEMU, possibly before 2.0.0, allows local users to cause a denial of service (divide-by-zero error and crash) via a zero value in the (1) tracks field to the seek_to_sector function in block/parallels.c or (2) extent_size field in the bochs function in block/bochs.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0142", url: "https://www.suse.com/security/cve/CVE-2014-0142", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0142", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0142", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0142", }, { cve: "CVE-2014-0143", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0143", }, ], notes: [ { category: "general", text: "Multiple integer overflows in the block drivers in QEMU, possibly before 2.0.0, allow local users to cause a denial of service (crash) via a crafted catalog size in (1) the parallels_open function in block/parallels.c or (2) bochs_open function in bochs.c, a large L1 table in the (3) qcow2_snapshot_load_tmp in qcow2-snapshot.c or (4) qcow2_grow_l1_table function in qcow2-cluster.c, (5) a large request in the bdrv_check_byte_request function in block.c and other block drivers, (6) crafted cluster indexes in the get_refcount function in qcow2-refcount.c, or (7) a large number of blocks in the cloop_open function in cloop.c, which trigger buffer overflows, memory corruption, large memory allocations and out-of-bounds read and writes.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0143", url: "https://www.suse.com/security/cve/CVE-2014-0143", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0143", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0143", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0143", }, { cve: "CVE-2014-0144", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0144", }, ], notes: [ { category: "general", text: "QEMU before 2.0.0 block drivers for CLOOP, QCOW2 version 2 and various other image formats are vulnerable to potential memory corruptions, integer/buffer overflows or crash caused by missing input validations which could allow a remote user to execute arbitrary code on the host with the privileges of the QEMU process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0144", url: "https://www.suse.com/security/cve/CVE-2014-0144", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0144", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0144", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0144", }, { cve: "CVE-2014-0145", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0145", }, ], notes: [ { category: "general", text: "Multiple buffer overflows in QEMU before 1.7.2 and 2.x before 2.0.0, allow local users to cause a denial of service (crash) or possibly execute arbitrary code via a large (1) L1 table in the qcow2_snapshot_load_tmp in the QCOW 2 block driver (block/qcow2-snapshot.c) or (2) uncompressed chunk, (3) chunk length, or (4) number of sectors in the DMG block driver (block/dmg.c).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0145", url: "https://www.suse.com/security/cve/CVE-2014-0145", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0145", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0145", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "important", }, ], title: "CVE-2014-0145", }, { cve: "CVE-2014-0146", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0146", }, ], notes: [ { category: "general", text: "The qcow2_open function in the (block/qcow2.c) in QEMU before 1.7.2 and 2.x before 2.0.0 allows local users to cause a denial of service (NULL pointer dereference) via a crafted image which causes an error, related to the initialization of the snapshot_offset and nb_snapshots fields.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0146", url: "https://www.suse.com/security/cve/CVE-2014-0146", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0146", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0146", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0146", }, { cve: "CVE-2014-0147", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0147", }, ], notes: [ { category: "general", text: "Qemu before 1.6.2 block diver for the various disk image formats used by Bochs and for the QCOW version 2 format, are vulnerable to a possible crash caused by signed data types or a logic error while creating QCOW2 snapshots, which leads to incorrectly calling update_refcount() routine.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0147", url: "https://www.suse.com/security/cve/CVE-2014-0147", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0147", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0147", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0147", }, { cve: "CVE-2014-0150", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0150", }, ], notes: [ { category: "general", text: "Integer overflow in the virtio_net_handle_mac function in hw/net/virtio-net.c in QEMU 2.0 and earlier allows local guest users to execute arbitrary code via a MAC addresses table update request, which triggers a heap-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0150", url: "https://www.suse.com/security/cve/CVE-2014-0150", }, { category: "external", summary: "SUSE Bug 873235 for CVE-2014-0150", url: "https://bugzilla.suse.com/873235", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0150", }, { cve: "CVE-2014-0222", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0222", }, ], notes: [ { category: "general", text: "Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service (crash) via a large L2 table in a QCOW version 1 image.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0222", url: "https://www.suse.com/security/cve/CVE-2014-0222", }, { category: "external", summary: "SUSE Bug 1072223 for CVE-2014-0222", url: "https://bugzilla.suse.com/1072223", }, { category: "external", summary: "SUSE Bug 877642 for CVE-2014-0222", url: "https://bugzilla.suse.com/877642", }, { category: "external", summary: "SUSE Bug 950367 for CVE-2014-0222", url: "https://bugzilla.suse.com/950367", }, { category: "external", summary: "SUSE Bug 964925 for CVE-2014-0222", url: "https://bugzilla.suse.com/964925", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0222", }, { cve: "CVE-2014-0223", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0223", }, ], notes: [ { category: "general", text: "Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a large image size, which triggers a buffer overflow or out-of-bounds read.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0223", url: "https://www.suse.com/security/cve/CVE-2014-0223", }, { category: "external", summary: "SUSE Bug 877645 for CVE-2014-0223", url: "https://bugzilla.suse.com/877645", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0223", }, { cve: "CVE-2014-2894", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-2894", }, ], notes: [ { category: "general", text: "Off-by-one error in the cmd_smart function in the smart self test in hw/ide/core.c in QEMU before 2.0 allows local users to have unspecified impact via a SMART EXECUTE OFFLINE command that triggers a buffer underflow and memory corruption.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-2894", url: "https://www.suse.com/security/cve/CVE-2014-2894", }, { category: "external", summary: "SUSE Bug 874749 for CVE-2014-2894", url: "https://bugzilla.suse.com/874749", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-2894", }, { cve: "CVE-2014-3461", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-3461", }, ], notes: [ { category: "general", text: "hw/usb/bus.c in QEMU 1.6.2 allows remote attackers to execute arbitrary code via crafted savevm data, which triggers a heap-based buffer overflow, related to \"USB post load checks.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-3461", url: "https://www.suse.com/security/cve/CVE-2014-3461", }, { category: "external", summary: "SUSE Bug 878541 for CVE-2014-3461", url: "https://bugzilla.suse.com/878541", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-3461", }, { cve: "CVE-2015-1779", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1779", }, ], notes: [ { category: "general", text: "The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1779", url: "https://www.suse.com/security/cve/CVE-2015-1779", }, { category: "external", summary: "SUSE Bug 924018 for CVE-2015-1779", url: "https://bugzilla.suse.com/924018", }, { category: "external", summary: "SUSE Bug 962632 for CVE-2015-1779", url: "https://bugzilla.suse.com/962632", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2015-1779", }, { cve: "CVE-2015-3209", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3209", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS set.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3209", url: "https://www.suse.com/security/cve/CVE-2015-3209", }, { category: "external", summary: "SUSE Bug 932267 for CVE-2015-3209", url: "https://bugzilla.suse.com/932267", }, { category: "external", summary: "SUSE Bug 932770 for CVE-2015-3209", url: "https://bugzilla.suse.com/932770", }, { category: "external", summary: "SUSE Bug 932823 for CVE-2015-3209", url: "https://bugzilla.suse.com/932823", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "important", }, ], title: "CVE-2015-3209", }, { cve: "CVE-2015-3456", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3456", }, ], notes: [ { category: "general", text: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3456", url: "https://www.suse.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "SUSE Bug 929339 for CVE-2015-3456", url: "https://bugzilla.suse.com/929339", }, { category: "external", summary: "SUSE Bug 932770 for CVE-2015-3456", url: "https://bugzilla.suse.com/932770", }, { category: "external", summary: "SUSE Bug 935900 for CVE-2015-3456", url: "https://bugzilla.suse.com/935900", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2015-3456", }, ], }
suse-su-2015:0889-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for kvm", title: "Title of the patch", }, { category: "description", text: "\nkvm has been updated to fix issues in the embedded qemu:\n\n * \n\n CVE-2014-0223: An integer overflow flaw was found in the QEMU block\n driver for QCOW version 1 disk images. A user able to alter the QEMU\n disk image files loaded by a guest could have used this flaw to\n corrupt QEMU process memory on the host, which could potentially have\n resulted in arbitrary code execution on the host with the privileges\n of the QEMU process.\n\n * \n\n CVE-2014-3461: A user able to alter the savevm data (either on the\n disk or over the wire during migration) could have used this flaw to\n to corrupt QEMU process memory on the (destination) host, which could\n have potentially resulted in arbitrary code execution on the host\n with the privileges of the QEMU process.\n\n * \n\n CVE-2014-0222: An integer overflow flaw was found in the QEMU block\n driver for QCOW version 1 disk images. A user able to alter the QEMU\n disk image files loaded by a guest could have used this flaw to\n corrupt QEMU process memory on the host, which could have potentially\n resulted in arbitrary code execution on the host with the privileges\n of the QEMU process.\n\nNon-security bugs fixed:\n\n * Fix exceeding IRQ routes that could have caused freezes of guests.\n (bnc#876842)\n * Fix CPUID emulation bugs that may have broken Windows guests with\n newer -cpu types (bnc#886535)\n\nSecurity Issues:\n\n * CVE-2014-0222\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0222>\n * CVE-2014-0223\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0223>\n * CVE-2014-3461\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3461>\n\n", title: "Description of the patch", }, { category: "details", text: "sledsp3-kvm,slessp3-kvm", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0889-1.json", }, { category: "self", summary: "URL for SUSE-SU-2015:0889-1", url: "https://www.suse.com/support/update/announcement/2015/suse-su-20150889-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2015:0889-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2015-May/001390.html", }, { category: "self", summary: "SUSE Bug 812836", url: "https://bugzilla.suse.com/812836", }, { category: "self", summary: "SUSE Bug 812983", url: "https://bugzilla.suse.com/812983", }, { category: "self", summary: "SUSE Bug 817593", url: "https://bugzilla.suse.com/817593", }, { category: "self", summary: "SUSE Bug 821819", url: "https://bugzilla.suse.com/821819", }, { category: "self", summary: "SUSE Bug 824340", url: "https://bugzilla.suse.com/824340", }, { category: "self", summary: "SUSE Bug 829800", url: "https://bugzilla.suse.com/829800", }, { category: "self", summary: "SUSE Bug 841080", url: "https://bugzilla.suse.com/841080", }, { category: "self", summary: "SUSE Bug 842006", url: "https://bugzilla.suse.com/842006", }, { category: "self", summary: "SUSE Bug 842088", url: "https://bugzilla.suse.com/842088", }, { category: "self", summary: "SUSE Bug 858858", url: "https://bugzilla.suse.com/858858", }, { category: "self", summary: "SUSE Bug 864391", url: "https://bugzilla.suse.com/864391", }, { category: "self", summary: "SUSE Bug 864649", url: "https://bugzilla.suse.com/864649", }, { category: "self", summary: "SUSE Bug 864650", url: "https://bugzilla.suse.com/864650", }, { category: "self", summary: "SUSE Bug 864653", url: "https://bugzilla.suse.com/864653", }, { category: "self", summary: "SUSE Bug 864655", url: "https://bugzilla.suse.com/864655", }, { category: "self", summary: "SUSE Bug 864665", url: "https://bugzilla.suse.com/864665", }, { category: "self", summary: "SUSE Bug 864671", url: "https://bugzilla.suse.com/864671", }, { category: "self", summary: "SUSE Bug 864673", url: "https://bugzilla.suse.com/864673", }, { category: "self", summary: "SUSE Bug 864678", url: "https://bugzilla.suse.com/864678", }, { category: "self", summary: "SUSE Bug 864682", url: "https://bugzilla.suse.com/864682", }, { category: "self", summary: "SUSE Bug 864769", url: "https://bugzilla.suse.com/864769", }, { category: "self", summary: "SUSE Bug 864796", url: "https://bugzilla.suse.com/864796", }, { category: "self", summary: "SUSE Bug 864801", url: "https://bugzilla.suse.com/864801", }, { category: "self", summary: "SUSE Bug 864802", url: "https://bugzilla.suse.com/864802", }, { category: "self", summary: "SUSE Bug 864804", url: "https://bugzilla.suse.com/864804", }, { category: "self", summary: "SUSE Bug 864805", url: "https://bugzilla.suse.com/864805", }, { category: "self", summary: "SUSE Bug 864811", url: "https://bugzilla.suse.com/864811", }, { category: "self", summary: "SUSE Bug 864812", url: "https://bugzilla.suse.com/864812", }, { category: "self", summary: "SUSE Bug 864814", url: "https://bugzilla.suse.com/864814", }, { category: "self", summary: "SUSE Bug 870439", url: "https://bugzilla.suse.com/870439", }, { category: "self", summary: "SUSE Bug 873235", url: "https://bugzilla.suse.com/873235", }, { category: "self", summary: "SUSE Bug 874749", url: "https://bugzilla.suse.com/874749", }, { category: "self", summary: "SUSE Bug 874788", url: "https://bugzilla.suse.com/874788", }, { category: "self", summary: "SUSE Bug 876842", url: "https://bugzilla.suse.com/876842", }, { category: "self", summary: "SUSE Bug 877642", url: "https://bugzilla.suse.com/877642", }, { category: "self", summary: "SUSE Bug 877645", url: "https://bugzilla.suse.com/877645", }, { category: "self", summary: "SUSE Bug 878541", url: "https://bugzilla.suse.com/878541", }, { category: "self", summary: "SUSE Bug 886535", url: "https://bugzilla.suse.com/886535", }, { category: "self", summary: "SUSE Bug 920571", url: "https://bugzilla.suse.com/920571", }, { category: "self", summary: "SUSE Bug 924018", url: "https://bugzilla.suse.com/924018", }, { category: "self", summary: "SUSE Bug 929339", url: "https://bugzilla.suse.com/929339", }, { category: "self", summary: "SUSE Bug 932267", url: "https://bugzilla.suse.com/932267", }, { category: "self", summary: "SUSE Bug 932770", url: "https://bugzilla.suse.com/932770", }, { category: "self", summary: "SUSE CVE CVE-2013-2016 page", url: "https://www.suse.com/security/cve/CVE-2013-2016/", }, { category: "self", summary: "SUSE CVE CVE-2013-4344 page", url: "https://www.suse.com/security/cve/CVE-2013-4344/", }, { category: "self", summary: "SUSE CVE CVE-2013-4541 page", url: "https://www.suse.com/security/cve/CVE-2013-4541/", }, { category: "self", summary: "SUSE CVE CVE-2014-0142 page", url: "https://www.suse.com/security/cve/CVE-2014-0142/", }, { category: "self", summary: "SUSE CVE CVE-2014-0143 page", url: "https://www.suse.com/security/cve/CVE-2014-0143/", }, { category: "self", summary: "SUSE CVE CVE-2014-0144 page", url: "https://www.suse.com/security/cve/CVE-2014-0144/", }, { category: "self", summary: "SUSE CVE CVE-2014-0145 page", url: "https://www.suse.com/security/cve/CVE-2014-0145/", }, { category: "self", summary: "SUSE CVE CVE-2014-0146 page", url: "https://www.suse.com/security/cve/CVE-2014-0146/", }, { category: "self", summary: "SUSE CVE CVE-2014-0147 page", url: "https://www.suse.com/security/cve/CVE-2014-0147/", }, { category: "self", summary: "SUSE CVE CVE-2014-0150 page", url: "https://www.suse.com/security/cve/CVE-2014-0150/", }, { category: "self", summary: "SUSE CVE CVE-2014-0222 page", url: "https://www.suse.com/security/cve/CVE-2014-0222/", }, { category: "self", summary: "SUSE CVE CVE-2014-0223 page", url: "https://www.suse.com/security/cve/CVE-2014-0223/", }, { category: "self", summary: "SUSE CVE CVE-2014-2894 page", url: "https://www.suse.com/security/cve/CVE-2014-2894/", }, { category: "self", summary: "SUSE CVE CVE-2014-3461 page", url: "https://www.suse.com/security/cve/CVE-2014-3461/", }, { category: "self", summary: "SUSE CVE CVE-2015-1779 page", url: "https://www.suse.com/security/cve/CVE-2015-1779/", }, { category: "self", summary: "SUSE CVE CVE-2015-3209 page", url: "https://www.suse.com/security/cve/CVE-2015-3209/", }, { category: "self", summary: "SUSE CVE CVE-2015-3456 page", url: "https://www.suse.com/security/cve/CVE-2015-3456/", }, ], title: "Security update for kvm", tracking: { current_release_date: "2014-09-19T14:41:45Z", generator: { date: "2014-09-19T14:41:45Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2015:0889-1", initial_release_date: "2014-09-19T14:41:45Z", revision_history: [ { date: "2014-09-19T14:41:45Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kvm-1.4.2-0.17.1.i586", product: { name: "kvm-1.4.2-0.17.1.i586", product_id: "kvm-1.4.2-0.17.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "kvm-1.4.2-0.17.1.s390x", product: { name: "kvm-1.4.2-0.17.1.s390x", product_id: "kvm-1.4.2-0.17.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kvm-1.4.2-0.17.1.x86_64", product: { name: "kvm-1.4.2-0.17.1.x86_64", product_id: "kvm-1.4.2-0.17.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 11 SP3", product: { name: "SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:suse_sled:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3", product: { name: "SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product: { name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_identification_helper: { cpe: "cpe:/o:suse:sles:11:sp3:teradata", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", }, product_reference: "kvm-1.4.2-0.17.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", }, product_reference: "kvm-1.4.2-0.17.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.i586 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", }, product_reference: "kvm-1.4.2-0.17.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.s390x as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", }, product_reference: "kvm-1.4.2-0.17.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", }, product_reference: "kvm-1.4.2-0.17.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", }, product_reference: "kvm-1.4.2-0.17.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", }, product_reference: "kvm-1.4.2-0.17.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", }, product_reference: "kvm-1.4.2-0.17.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", }, product_reference: "kvm-1.4.2-0.17.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", }, product_reference: "kvm-1.4.2-0.17.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", }, product_reference: "kvm-1.4.2-0.17.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2013-2016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-2016", }, ], notes: [ { category: "general", text: "A flaw was found in the way qemu v1.3.0 and later (virtio-rng) validates addresses when guest accesses the config space of a virtio device. If the virtio device has zero/small sized config space, such as virtio-rng, a privileged guest user could use this flaw to access the matching host's qemu address space and thus increase their privileges on the host.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-2016", url: "https://www.suse.com/security/cve/CVE-2013-2016", }, { category: "external", summary: "SUSE Bug 817593 for CVE-2013-2016", url: "https://bugzilla.suse.com/817593", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-2016", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "important", }, ], title: "CVE-2013-2016", }, { cve: "CVE-2013-4344", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4344", }, ], notes: [ { category: "general", text: "Buffer overflow in the SCSI implementation in QEMU, as used in Xen, when a SCSI controller has more than 256 attached devices, allows local users to gain privileges via a small transfer buffer in a REPORT LUNS command.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4344", url: "https://www.suse.com/security/cve/CVE-2013-4344", }, { category: "external", summary: "SUSE Bug 842006 for CVE-2013-4344", url: "https://bugzilla.suse.com/842006", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4344", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 880751 for CVE-2013-4344", url: "https://bugzilla.suse.com/880751", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2013-4344", }, { cve: "CVE-2013-4541", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4541", }, ], notes: [ { category: "general", text: "The usb_device_post_load function in hw/usb/bus.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted savevm image, related to a negative setup_len or setup_index value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4541", url: "https://www.suse.com/security/cve/CVE-2013-4541", }, { category: "external", summary: "SUSE Bug 864802 for CVE-2013-4541", url: "https://bugzilla.suse.com/864802", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4541", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2013-4541", }, { cve: "CVE-2014-0142", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0142", }, ], notes: [ { category: "general", text: "QEMU, possibly before 2.0.0, allows local users to cause a denial of service (divide-by-zero error and crash) via a zero value in the (1) tracks field to the seek_to_sector function in block/parallels.c or (2) extent_size field in the bochs function in block/bochs.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0142", url: "https://www.suse.com/security/cve/CVE-2014-0142", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0142", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0142", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0142", }, { cve: "CVE-2014-0143", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0143", }, ], notes: [ { category: "general", text: "Multiple integer overflows in the block drivers in QEMU, possibly before 2.0.0, allow local users to cause a denial of service (crash) via a crafted catalog size in (1) the parallels_open function in block/parallels.c or (2) bochs_open function in bochs.c, a large L1 table in the (3) qcow2_snapshot_load_tmp in qcow2-snapshot.c or (4) qcow2_grow_l1_table function in qcow2-cluster.c, (5) a large request in the bdrv_check_byte_request function in block.c and other block drivers, (6) crafted cluster indexes in the get_refcount function in qcow2-refcount.c, or (7) a large number of blocks in the cloop_open function in cloop.c, which trigger buffer overflows, memory corruption, large memory allocations and out-of-bounds read and writes.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0143", url: "https://www.suse.com/security/cve/CVE-2014-0143", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0143", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0143", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0143", }, { cve: "CVE-2014-0144", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0144", }, ], notes: [ { category: "general", text: "QEMU before 2.0.0 block drivers for CLOOP, QCOW2 version 2 and various other image formats are vulnerable to potential memory corruptions, integer/buffer overflows or crash caused by missing input validations which could allow a remote user to execute arbitrary code on the host with the privileges of the QEMU process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0144", url: "https://www.suse.com/security/cve/CVE-2014-0144", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0144", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0144", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0144", }, { cve: "CVE-2014-0145", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0145", }, ], notes: [ { category: "general", text: "Multiple buffer overflows in QEMU before 1.7.2 and 2.x before 2.0.0, allow local users to cause a denial of service (crash) or possibly execute arbitrary code via a large (1) L1 table in the qcow2_snapshot_load_tmp in the QCOW 2 block driver (block/qcow2-snapshot.c) or (2) uncompressed chunk, (3) chunk length, or (4) number of sectors in the DMG block driver (block/dmg.c).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0145", url: "https://www.suse.com/security/cve/CVE-2014-0145", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0145", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0145", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "important", }, ], title: "CVE-2014-0145", }, { cve: "CVE-2014-0146", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0146", }, ], notes: [ { category: "general", text: "The qcow2_open function in the (block/qcow2.c) in QEMU before 1.7.2 and 2.x before 2.0.0 allows local users to cause a denial of service (NULL pointer dereference) via a crafted image which causes an error, related to the initialization of the snapshot_offset and nb_snapshots fields.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0146", url: "https://www.suse.com/security/cve/CVE-2014-0146", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0146", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0146", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0146", }, { cve: "CVE-2014-0147", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0147", }, ], notes: [ { category: "general", text: "Qemu before 1.6.2 block diver for the various disk image formats used by Bochs and for the QCOW version 2 format, are vulnerable to a possible crash caused by signed data types or a logic error while creating QCOW2 snapshots, which leads to incorrectly calling update_refcount() routine.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0147", url: "https://www.suse.com/security/cve/CVE-2014-0147", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0147", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0147", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0147", }, { cve: "CVE-2014-0150", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0150", }, ], notes: [ { category: "general", text: "Integer overflow in the virtio_net_handle_mac function in hw/net/virtio-net.c in QEMU 2.0 and earlier allows local guest users to execute arbitrary code via a MAC addresses table update request, which triggers a heap-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0150", url: "https://www.suse.com/security/cve/CVE-2014-0150", }, { category: "external", summary: "SUSE Bug 873235 for CVE-2014-0150", url: "https://bugzilla.suse.com/873235", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0150", }, { cve: "CVE-2014-0222", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0222", }, ], notes: [ { category: "general", text: "Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service (crash) via a large L2 table in a QCOW version 1 image.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0222", url: "https://www.suse.com/security/cve/CVE-2014-0222", }, { category: "external", summary: "SUSE Bug 1072223 for CVE-2014-0222", url: "https://bugzilla.suse.com/1072223", }, { category: "external", summary: "SUSE Bug 877642 for CVE-2014-0222", url: "https://bugzilla.suse.com/877642", }, { category: "external", summary: "SUSE Bug 950367 for CVE-2014-0222", url: "https://bugzilla.suse.com/950367", }, { category: "external", summary: "SUSE Bug 964925 for CVE-2014-0222", url: "https://bugzilla.suse.com/964925", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0222", }, { cve: "CVE-2014-0223", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0223", }, ], notes: [ { category: "general", text: "Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a large image size, which triggers a buffer overflow or out-of-bounds read.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0223", url: "https://www.suse.com/security/cve/CVE-2014-0223", }, { category: "external", summary: "SUSE Bug 877645 for CVE-2014-0223", url: "https://bugzilla.suse.com/877645", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0223", }, { cve: "CVE-2014-2894", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-2894", }, ], notes: [ { category: "general", text: "Off-by-one error in the cmd_smart function in the smart self test in hw/ide/core.c in QEMU before 2.0 allows local users to have unspecified impact via a SMART EXECUTE OFFLINE command that triggers a buffer underflow and memory corruption.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-2894", url: "https://www.suse.com/security/cve/CVE-2014-2894", }, { category: "external", summary: "SUSE Bug 874749 for CVE-2014-2894", url: "https://bugzilla.suse.com/874749", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-2894", }, { cve: "CVE-2014-3461", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-3461", }, ], notes: [ { category: "general", text: "hw/usb/bus.c in QEMU 1.6.2 allows remote attackers to execute arbitrary code via crafted savevm data, which triggers a heap-based buffer overflow, related to \"USB post load checks.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-3461", url: "https://www.suse.com/security/cve/CVE-2014-3461", }, { category: "external", summary: "SUSE Bug 878541 for CVE-2014-3461", url: "https://bugzilla.suse.com/878541", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-3461", }, { cve: "CVE-2015-1779", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1779", }, ], notes: [ { category: "general", text: "The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1779", url: "https://www.suse.com/security/cve/CVE-2015-1779", }, { category: "external", summary: "SUSE Bug 924018 for CVE-2015-1779", url: "https://bugzilla.suse.com/924018", }, { category: "external", summary: "SUSE Bug 962632 for CVE-2015-1779", url: "https://bugzilla.suse.com/962632", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2015-1779", }, { cve: "CVE-2015-3209", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3209", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS set.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3209", url: "https://www.suse.com/security/cve/CVE-2015-3209", }, { category: "external", summary: "SUSE Bug 932267 for CVE-2015-3209", url: "https://bugzilla.suse.com/932267", }, { category: "external", summary: "SUSE Bug 932770 for CVE-2015-3209", url: "https://bugzilla.suse.com/932770", }, { category: "external", summary: "SUSE Bug 932823 for CVE-2015-3209", url: "https://bugzilla.suse.com/932823", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "important", }, ], title: "CVE-2015-3209", }, { cve: "CVE-2015-3456", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3456", }, ], notes: [ { category: "general", text: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3456", url: "https://www.suse.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "SUSE Bug 929339 for CVE-2015-3456", url: "https://bugzilla.suse.com/929339", }, { category: "external", summary: "SUSE Bug 932770 for CVE-2015-3456", url: "https://bugzilla.suse.com/932770", }, { category: "external", summary: "SUSE Bug 935900 for CVE-2015-3456", url: "https://bugzilla.suse.com/935900", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2015-3456", }, ], }
suse-su-2015:0929-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for kvm", title: "Title of the patch", }, { category: "description", text: "\nThe kvm qemu vt100 emulation was affected by a problem where specific vt100 \nsequences could have been used by guest users to affect the host. \n(CVE-2012-3515 aka XSA-17).\n\nAlso a temp file race was fixed. (CVE-2012-2652)\n\nSecurity Issue reference:\n\n * CVE-2012-3515\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3515>\n * CVE-2012-2652\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2652>\n\n", title: "Description of the patch", }, { category: "details", text: "slessp1-kvm", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0929-1.json", }, { category: "self", summary: "URL for SUSE-SU-2015:0929-1", url: "https://www.suse.com/support/update/announcement/2015/suse-su-20150929-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2015:0929-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2015-May/001402.html", }, { category: "self", summary: "SUSE Bug 598271", url: "https://bugzilla.suse.com/598271", }, { category: "self", summary: "SUSE Bug 598298", url: "https://bugzilla.suse.com/598298", }, { category: "self", summary: "SUSE Bug 599095", url: "https://bugzilla.suse.com/599095", }, { category: "self", summary: "SUSE Bug 603161", url: "https://bugzilla.suse.com/603161", }, { category: "self", summary: "SUSE Bug 603179", url: "https://bugzilla.suse.com/603179", }, { category: "self", summary: "SUSE Bug 610682", url: "https://bugzilla.suse.com/610682", }, { category: "self", summary: "SUSE Bug 619991", url: "https://bugzilla.suse.com/619991", }, { category: "self", summary: "SUSE Bug 621793", url: "https://bugzilla.suse.com/621793", }, { category: "self", summary: "SUSE Bug 626654", url: "https://bugzilla.suse.com/626654", }, { category: "self", summary: "SUSE Bug 637297", url: "https://bugzilla.suse.com/637297", }, { category: "self", summary: "SUSE Bug 689895", url: "https://bugzilla.suse.com/689895", }, { category: "self", summary: "SUSE Bug 690781", url: "https://bugzilla.suse.com/690781", }, { category: "self", summary: "SUSE Bug 695510", url: "https://bugzilla.suse.com/695510", }, { category: "self", summary: "SUSE Bug 695766", url: "https://bugzilla.suse.com/695766", }, { category: "self", summary: "SUSE Bug 698237", url: "https://bugzilla.suse.com/698237", }, { category: "self", summary: "SUSE Bug 701161", url: "https://bugzilla.suse.com/701161", }, { category: "self", summary: "SUSE Bug 702823", url: "https://bugzilla.suse.com/702823", }, { category: "self", summary: "SUSE Bug 704933", url: "https://bugzilla.suse.com/704933", }, { category: "self", summary: "SUSE Bug 705095", url: "https://bugzilla.suse.com/705095", }, { category: "self", summary: "SUSE Bug 705304", url: "https://bugzilla.suse.com/705304", }, { category: "self", summary: "SUSE Bug 740165", url: "https://bugzilla.suse.com/740165", }, { category: "self", summary: "SUSE Bug 764526", url: "https://bugzilla.suse.com/764526", }, { category: "self", summary: "SUSE Bug 777084", url: "https://bugzilla.suse.com/777084", }, { category: "self", summary: "SUSE Bug 877642", url: "https://bugzilla.suse.com/877642", }, { category: "self", summary: "SUSE Bug 877645", url: "https://bugzilla.suse.com/877645", }, { category: "self", summary: "SUSE Bug 929339", url: "https://bugzilla.suse.com/929339", }, { category: "self", summary: "SUSE Bug 932770", url: "https://bugzilla.suse.com/932770", }, { category: "self", summary: "SUSE CVE CVE-2011-1750 page", url: "https://www.suse.com/security/cve/CVE-2011-1750/", }, { category: "self", summary: "SUSE CVE CVE-2011-1751 page", url: "https://www.suse.com/security/cve/CVE-2011-1751/", }, { category: "self", summary: "SUSE CVE CVE-2011-2212 page", url: "https://www.suse.com/security/cve/CVE-2011-2212/", }, { category: "self", summary: "SUSE CVE CVE-2011-2512 page", url: "https://www.suse.com/security/cve/CVE-2011-2512/", }, { category: "self", summary: "SUSE CVE CVE-2011-2527 page", url: "https://www.suse.com/security/cve/CVE-2011-2527/", }, { category: "self", summary: "SUSE CVE CVE-2012-0029 page", url: "https://www.suse.com/security/cve/CVE-2012-0029/", }, { category: "self", summary: "SUSE CVE CVE-2012-2652 page", url: "https://www.suse.com/security/cve/CVE-2012-2652/", }, { category: "self", summary: "SUSE CVE CVE-2012-3515 page", url: "https://www.suse.com/security/cve/CVE-2012-3515/", }, { category: "self", summary: "SUSE CVE CVE-2014-0222 page", url: "https://www.suse.com/security/cve/CVE-2014-0222/", }, { category: "self", summary: "SUSE CVE CVE-2014-0223 page", url: "https://www.suse.com/security/cve/CVE-2014-0223/", }, { category: "self", summary: "SUSE CVE CVE-2015-3209 page", url: "https://www.suse.com/security/cve/CVE-2015-3209/", }, { category: "self", summary: "SUSE CVE CVE-2015-3456 page", url: "https://www.suse.com/security/cve/CVE-2015-3456/", }, ], title: "Security update for kvm", tracking: { current_release_date: "2012-08-31T14:36:20Z", generator: { date: "2012-08-31T14:36:20Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2015:0929-1", initial_release_date: "2012-08-31T14:36:20Z", revision_history: [ { date: "2012-08-31T14:36:20Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kvm-0.12.5-1.24.1.i586", product: { name: "kvm-0.12.5-1.24.1.i586", product_id: "kvm-0.12.5-1.24.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "kvm-0.12.5-1.24.1.x86_64", product: { name: "kvm-0.12.5-1.24.1.x86_64", product_id: "kvm-0.12.5-1.24.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP1-LTSS", product: { name: "SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles_ltss:11:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP1-TERADATA", product: { name: "SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA", product_identification_helper: { cpe: "cpe:/o:suse:sles:11:sp1:teradata", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kvm-0.12.5-1.24.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", }, product_reference: "kvm-0.12.5-1.24.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kvm-0.12.5-1.24.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", }, product_reference: "kvm-0.12.5-1.24.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kvm-0.12.5-1.24.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", }, product_reference: "kvm-0.12.5-1.24.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-TERADATA", }, { category: "default_component_of", full_product_name: { name: "kvm-0.12.5-1.24.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", }, product_reference: "kvm-0.12.5-1.24.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP1-TERADATA", }, ], }, vulnerabilities: [ { cve: "CVE-2011-1750", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-1750", }, ], notes: [ { category: "general", text: "Multiple heap-based buffer overflows in the virtio-blk driver (hw/virtio-blk.c) in qemu-kvm 0.14.0 allow local guest users to cause a denial of service (guest crash) and possibly gain privileges via a (1) write request to the virtio_blk_handle_write function or (2) read request to the virtio_blk_handle_read function that is not properly aligned.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-1750", url: "https://www.suse.com/security/cve/CVE-2011-1750", }, { category: "external", summary: "SUSE Bug 689895 for CVE-2011-1750", url: "https://bugzilla.suse.com/689895", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-08-31T14:36:20Z", details: "important", }, ], title: "CVE-2011-1750", }, { cve: "CVE-2011-1751", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-1751", }, ], notes: [ { category: "general", text: "The pciej_write function in hw/acpi_piix4.c in the PIIX4 Power Management emulation in qemu-kvm does not check if a device is hotpluggable before unplugging the PCI-ISA bridge, which allows privileged guest users to cause a denial of service (guest crash) and possibly execute arbitrary code by sending a crafted value to the 0xae08 (PCI_EJ_BASE) I/O port, which leads to a use-after-free related to \"active qemu timers.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-1751", url: "https://www.suse.com/security/cve/CVE-2011-1751", }, { category: "external", summary: "SUSE Bug 690781 for CVE-2011-1751", url: "https://bugzilla.suse.com/690781", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-08-31T14:36:20Z", details: "important", }, ], title: "CVE-2011-1751", }, { cve: "CVE-2011-2212", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-2212", }, ], notes: [ { category: "general", text: "Buffer overflow in the virtio subsystem in qemu-kvm 0.14.0 and earlier allows privileged guest users to cause a denial of service (guest crash) or gain privileges via a crafted indirect descriptor related to \"virtqueue in and out requests.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-2212", url: "https://www.suse.com/security/cve/CVE-2011-2212", }, { category: "external", summary: "SUSE Bug 701161 for CVE-2011-2212", url: "https://bugzilla.suse.com/701161", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-08-31T14:36:20Z", details: "important", }, ], title: "CVE-2011-2212", }, { cve: "CVE-2011-2512", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-2512", }, ], notes: [ { category: "general", text: "The virtio_queue_notify in qemu-kvm 0.14.0 and earlier does not properly validate the virtqueue number, which allows guest users to cause a denial of service (guest crash) and possibly execute arbitrary code via a negative number in the Queue Notify field of the Virtio Header, which bypasses a signed comparison.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-2512", url: "https://www.suse.com/security/cve/CVE-2011-2512", }, { category: "external", summary: "SUSE Bug 702823 for CVE-2011-2512", url: "https://bugzilla.suse.com/702823", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-08-31T14:36:20Z", details: "moderate", }, ], title: "CVE-2011-2512", }, { cve: "CVE-2011-2527", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-2527", }, ], notes: [ { category: "general", text: "The change_process_uid function in os-posix.c in Qemu 0.14.0 and earlier does not properly drop group privileges when the -runas option is used, which allows local guest users to access restricted files on the host.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-2527", url: "https://www.suse.com/security/cve/CVE-2011-2527", }, { category: "external", summary: "SUSE Bug 705304 for CVE-2011-2527", url: "https://bugzilla.suse.com/705304", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-08-31T14:36:20Z", details: "low", }, ], title: "CVE-2011-2527", }, { cve: "CVE-2012-0029", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-0029", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the process_tx_desc function in the e1000 emulation (hw/e1000.c) in qemu-kvm 0.12, and possibly other versions, allows guest OS users to cause a denial of service (QEMU crash) and possibly execute arbitrary code via crafted legacy mode packets.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-0029", url: "https://www.suse.com/security/cve/CVE-2012-0029", }, { category: "external", summary: "SUSE Bug 740165 for CVE-2012-0029", url: "https://bugzilla.suse.com/740165", }, { category: "external", summary: "SUSE Bug 747331 for CVE-2012-0029", url: "https://bugzilla.suse.com/747331", }, { category: "external", summary: "SUSE Bug 757537 for CVE-2012-0029", url: "https://bugzilla.suse.com/757537", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-08-31T14:36:20Z", details: "important", }, ], title: "CVE-2012-0029", }, { cve: "CVE-2012-2652", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-2652", }, ], notes: [ { category: "general", text: "The bdrv_open function in Qemu 1.0 does not properly handle the failure of the mkstemp function, when in snapshot node, which allows local users to overwrite or read arbitrary files via a symlink attack on an unspecified temporary file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-2652", url: "https://www.suse.com/security/cve/CVE-2012-2652", }, { category: "external", summary: "SUSE Bug 764526 for CVE-2012-2652", url: "https://bugzilla.suse.com/764526", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-08-31T14:36:20Z", details: "moderate", }, ], title: "CVE-2012-2652", }, { cve: "CVE-2012-3515", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-3515", }, ], notes: [ { category: "general", text: "Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a \"device model's address space.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-3515", url: "https://www.suse.com/security/cve/CVE-2012-3515", }, { category: "external", summary: "SUSE Bug 777084 for CVE-2012-3515", url: "https://bugzilla.suse.com/777084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-08-31T14:36:20Z", details: "important", }, ], title: "CVE-2012-3515", }, { cve: "CVE-2014-0222", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0222", }, ], notes: [ { category: "general", text: "Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service (crash) via a large L2 table in a QCOW version 1 image.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0222", url: "https://www.suse.com/security/cve/CVE-2014-0222", }, { category: "external", summary: "SUSE Bug 1072223 for CVE-2014-0222", url: "https://bugzilla.suse.com/1072223", }, { category: "external", summary: "SUSE Bug 877642 for CVE-2014-0222", url: "https://bugzilla.suse.com/877642", }, { category: "external", summary: "SUSE Bug 950367 for CVE-2014-0222", url: "https://bugzilla.suse.com/950367", }, { category: "external", summary: "SUSE Bug 964925 for CVE-2014-0222", url: "https://bugzilla.suse.com/964925", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-08-31T14:36:20Z", details: "moderate", }, ], title: "CVE-2014-0222", }, { cve: "CVE-2014-0223", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0223", }, ], notes: [ { category: "general", text: "Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a large image size, which triggers a buffer overflow or out-of-bounds read.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0223", url: "https://www.suse.com/security/cve/CVE-2014-0223", }, { category: "external", summary: "SUSE Bug 877645 for CVE-2014-0223", url: "https://bugzilla.suse.com/877645", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-08-31T14:36:20Z", details: "moderate", }, ], title: "CVE-2014-0223", }, { cve: "CVE-2015-3209", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3209", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS set.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3209", url: "https://www.suse.com/security/cve/CVE-2015-3209", }, { category: "external", summary: "SUSE Bug 932267 for CVE-2015-3209", url: "https://bugzilla.suse.com/932267", }, { category: "external", summary: "SUSE Bug 932770 for CVE-2015-3209", url: "https://bugzilla.suse.com/932770", }, { category: "external", summary: "SUSE Bug 932823 for CVE-2015-3209", url: "https://bugzilla.suse.com/932823", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-08-31T14:36:20Z", details: "important", }, ], title: "CVE-2015-3209", }, { cve: "CVE-2015-3456", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3456", }, ], notes: [ { category: "general", text: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3456", url: "https://www.suse.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "SUSE Bug 929339 for CVE-2015-3456", url: "https://bugzilla.suse.com/929339", }, { category: "external", summary: "SUSE Bug 932770 for CVE-2015-3456", url: "https://bugzilla.suse.com/932770", }, { category: "external", summary: "SUSE Bug 935900 for CVE-2015-3456", url: "https://bugzilla.suse.com/935900", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-LTSS:kvm-0.12.5-1.24.1.x86_64", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.i586", "SUSE Linux Enterprise Server 11 SP1-TERADATA:kvm-0.12.5-1.24.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2012-08-31T14:36:20Z", details: "moderate", }, ], title: "CVE-2015-3456", }, ], }
suse-su-2015:0870-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for kvm", title: "Title of the patch", }, { category: "description", text: "\nkvm has been updated to fix issues in the embedded qemu:\n\n * \n\n CVE-2014-0223: An integer overflow flaw was found in the QEMU block\n driver for QCOW version 1 disk images. A user able to alter the QEMU\n disk image files loaded by a guest could have used this flaw to\n corrupt QEMU process memory on the host, which could potentially have\n resulted in arbitrary code execution on the host with the privileges\n of the QEMU process.\n\n * \n\n CVE-2014-3461: A user able to alter the savevm data (either on the\n disk or over the wire during migration) could have used this flaw to\n to corrupt QEMU process memory on the (destination) host, which could\n have potentially resulted in arbitrary code execution on the host\n with the privileges of the QEMU process.\n\n * \n\n CVE-2014-0222: An integer overflow flaw was found in the QEMU block\n driver for QCOW version 1 disk images. A user able to alter the QEMU\n disk image files loaded by a guest could have used this flaw to\n corrupt QEMU process memory on the host, which could have potentially\n resulted in arbitrary code execution on the host with the privileges\n of the QEMU process.\n\nNon-security bugs fixed:\n\n * Fix exceeding IRQ routes that could have caused freezes of guests.\n (bnc#876842)\n * Fix CPUID emulation bugs that may have broken Windows guests with\n newer -cpu types (bnc#886535)\n\nSecurity Issues:\n\n * CVE-2014-0222\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0222>\n * CVE-2014-0223\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0223>\n * CVE-2014-3461\n <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3461>\n\n", title: "Description of the patch", }, { category: "details", text: "sledsp3-kvm,slessp3-kvm", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0870-1.json", }, { category: "self", summary: "URL for SUSE-SU-2015:0870-1", url: "https://www.suse.com/support/update/announcement/2015/suse-su-20150870-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2015:0870-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2015-May/001381.html", }, { category: "self", summary: "SUSE Bug 812836", url: "https://bugzilla.suse.com/812836", }, { category: "self", summary: "SUSE Bug 812983", url: "https://bugzilla.suse.com/812983", }, { category: "self", summary: "SUSE Bug 817593", url: "https://bugzilla.suse.com/817593", }, { category: "self", summary: "SUSE Bug 821819", url: "https://bugzilla.suse.com/821819", }, { category: "self", summary: "SUSE Bug 824340", url: "https://bugzilla.suse.com/824340", }, { category: "self", summary: "SUSE Bug 829800", url: "https://bugzilla.suse.com/829800", }, { category: "self", summary: "SUSE Bug 841080", url: "https://bugzilla.suse.com/841080", }, { category: "self", summary: "SUSE Bug 842006", url: "https://bugzilla.suse.com/842006", }, { category: "self", summary: "SUSE Bug 842088", url: "https://bugzilla.suse.com/842088", }, { category: "self", summary: "SUSE Bug 858858", url: "https://bugzilla.suse.com/858858", }, { category: "self", summary: "SUSE Bug 864391", url: "https://bugzilla.suse.com/864391", }, { category: "self", summary: "SUSE Bug 864649", url: "https://bugzilla.suse.com/864649", }, { category: "self", summary: "SUSE Bug 864650", url: "https://bugzilla.suse.com/864650", }, { category: "self", summary: "SUSE Bug 864653", url: "https://bugzilla.suse.com/864653", }, { category: "self", summary: "SUSE Bug 864655", url: "https://bugzilla.suse.com/864655", }, { category: "self", summary: "SUSE Bug 864665", url: "https://bugzilla.suse.com/864665", }, { category: "self", summary: "SUSE Bug 864671", url: "https://bugzilla.suse.com/864671", }, { category: "self", summary: "SUSE Bug 864673", url: "https://bugzilla.suse.com/864673", }, { category: "self", summary: "SUSE Bug 864678", url: "https://bugzilla.suse.com/864678", }, { category: "self", summary: "SUSE Bug 864682", url: "https://bugzilla.suse.com/864682", }, { category: "self", summary: "SUSE Bug 864769", url: "https://bugzilla.suse.com/864769", }, { category: "self", summary: "SUSE Bug 864796", url: "https://bugzilla.suse.com/864796", }, { category: "self", summary: "SUSE Bug 864801", url: "https://bugzilla.suse.com/864801", }, { category: "self", summary: "SUSE Bug 864802", url: "https://bugzilla.suse.com/864802", }, { category: "self", summary: "SUSE Bug 864804", url: "https://bugzilla.suse.com/864804", }, { category: "self", summary: "SUSE Bug 864805", url: "https://bugzilla.suse.com/864805", }, { category: "self", summary: "SUSE Bug 864811", url: "https://bugzilla.suse.com/864811", }, { category: "self", summary: "SUSE Bug 864812", url: "https://bugzilla.suse.com/864812", }, { category: "self", summary: "SUSE Bug 864814", url: "https://bugzilla.suse.com/864814", }, { category: "self", summary: "SUSE Bug 870439", url: "https://bugzilla.suse.com/870439", }, { category: "self", summary: "SUSE Bug 873235", url: "https://bugzilla.suse.com/873235", }, { category: "self", summary: "SUSE Bug 874749", url: "https://bugzilla.suse.com/874749", }, { category: "self", summary: "SUSE Bug 874788", url: "https://bugzilla.suse.com/874788", }, { category: "self", summary: "SUSE Bug 876842", url: "https://bugzilla.suse.com/876842", }, { category: "self", summary: "SUSE Bug 877642", url: "https://bugzilla.suse.com/877642", }, { category: "self", summary: "SUSE Bug 877645", url: "https://bugzilla.suse.com/877645", }, { category: "self", summary: "SUSE Bug 878541", url: "https://bugzilla.suse.com/878541", }, { category: "self", summary: "SUSE Bug 886535", url: "https://bugzilla.suse.com/886535", }, { category: "self", summary: "SUSE Bug 920571", url: "https://bugzilla.suse.com/920571", }, { category: "self", summary: "SUSE Bug 924018", url: "https://bugzilla.suse.com/924018", }, { category: "self", summary: "SUSE Bug 929339", url: "https://bugzilla.suse.com/929339", }, { category: "self", summary: "SUSE Bug 932267", url: "https://bugzilla.suse.com/932267", }, { category: "self", summary: "SUSE Bug 932770", url: "https://bugzilla.suse.com/932770", }, { category: "self", summary: "SUSE CVE CVE-2013-2016 page", url: "https://www.suse.com/security/cve/CVE-2013-2016/", }, { category: "self", summary: "SUSE CVE CVE-2013-4344 page", url: "https://www.suse.com/security/cve/CVE-2013-4344/", }, { category: "self", summary: "SUSE CVE CVE-2013-4541 page", url: "https://www.suse.com/security/cve/CVE-2013-4541/", }, { category: "self", summary: "SUSE CVE CVE-2014-0142 page", url: "https://www.suse.com/security/cve/CVE-2014-0142/", }, { category: "self", summary: "SUSE CVE CVE-2014-0143 page", url: "https://www.suse.com/security/cve/CVE-2014-0143/", }, { category: "self", summary: "SUSE CVE CVE-2014-0144 page", url: "https://www.suse.com/security/cve/CVE-2014-0144/", }, { category: "self", summary: "SUSE CVE CVE-2014-0145 page", url: "https://www.suse.com/security/cve/CVE-2014-0145/", }, { category: "self", summary: "SUSE CVE CVE-2014-0146 page", url: "https://www.suse.com/security/cve/CVE-2014-0146/", }, { category: "self", summary: "SUSE CVE CVE-2014-0147 page", url: "https://www.suse.com/security/cve/CVE-2014-0147/", }, { category: "self", summary: "SUSE CVE CVE-2014-0150 page", url: "https://www.suse.com/security/cve/CVE-2014-0150/", }, { category: "self", summary: "SUSE CVE CVE-2014-0222 page", url: "https://www.suse.com/security/cve/CVE-2014-0222/", }, { category: "self", summary: "SUSE CVE CVE-2014-0223 page", url: "https://www.suse.com/security/cve/CVE-2014-0223/", }, { category: "self", summary: "SUSE CVE CVE-2014-2894 page", url: "https://www.suse.com/security/cve/CVE-2014-2894/", }, { category: "self", summary: "SUSE CVE CVE-2014-3461 page", url: "https://www.suse.com/security/cve/CVE-2014-3461/", }, { category: "self", summary: "SUSE CVE CVE-2015-1779 page", url: "https://www.suse.com/security/cve/CVE-2015-1779/", }, { category: "self", summary: "SUSE CVE CVE-2015-3209 page", url: "https://www.suse.com/security/cve/CVE-2015-3209/", }, { category: "self", summary: "SUSE CVE CVE-2015-3456 page", url: "https://www.suse.com/security/cve/CVE-2015-3456/", }, ], title: "Security update for kvm", tracking: { current_release_date: "2014-09-19T14:41:45Z", generator: { date: "2014-09-19T14:41:45Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2015:0870-1", initial_release_date: "2014-09-19T14:41:45Z", revision_history: [ { date: "2014-09-19T14:41:45Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kvm-1.4.2-0.17.1.i586", product: { name: "kvm-1.4.2-0.17.1.i586", product_id: "kvm-1.4.2-0.17.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "kvm-1.4.2-0.17.1.s390x", product: { name: "kvm-1.4.2-0.17.1.s390x", product_id: "kvm-1.4.2-0.17.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kvm-1.4.2-0.17.1.x86_64", product: { name: "kvm-1.4.2-0.17.1.x86_64", product_id: "kvm-1.4.2-0.17.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 11 SP3", product: { name: "SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:suse_sled:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3", product: { name: "SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product: { name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_identification_helper: { cpe: "cpe:/o:suse:sles:11:sp3:teradata", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", }, product_reference: "kvm-1.4.2-0.17.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", }, product_reference: "kvm-1.4.2-0.17.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.i586 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", }, product_reference: "kvm-1.4.2-0.17.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.s390x as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", }, product_reference: "kvm-1.4.2-0.17.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", }, product_reference: "kvm-1.4.2-0.17.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", }, product_reference: "kvm-1.4.2-0.17.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", }, product_reference: "kvm-1.4.2-0.17.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", }, product_reference: "kvm-1.4.2-0.17.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", }, product_reference: "kvm-1.4.2-0.17.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", }, product_reference: "kvm-1.4.2-0.17.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kvm-1.4.2-0.17.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", }, product_reference: "kvm-1.4.2-0.17.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2013-2016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-2016", }, ], notes: [ { category: "general", text: "A flaw was found in the way qemu v1.3.0 and later (virtio-rng) validates addresses when guest accesses the config space of a virtio device. If the virtio device has zero/small sized config space, such as virtio-rng, a privileged guest user could use this flaw to access the matching host's qemu address space and thus increase their privileges on the host.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-2016", url: "https://www.suse.com/security/cve/CVE-2013-2016", }, { category: "external", summary: "SUSE Bug 817593 for CVE-2013-2016", url: "https://bugzilla.suse.com/817593", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-2016", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "important", }, ], title: "CVE-2013-2016", }, { cve: "CVE-2013-4344", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4344", }, ], notes: [ { category: "general", text: "Buffer overflow in the SCSI implementation in QEMU, as used in Xen, when a SCSI controller has more than 256 attached devices, allows local users to gain privileges via a small transfer buffer in a REPORT LUNS command.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4344", url: "https://www.suse.com/security/cve/CVE-2013-4344", }, { category: "external", summary: "SUSE Bug 842006 for CVE-2013-4344", url: "https://bugzilla.suse.com/842006", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4344", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 880751 for CVE-2013-4344", url: "https://bugzilla.suse.com/880751", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2013-4344", }, { cve: "CVE-2013-4541", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4541", }, ], notes: [ { category: "general", text: "The usb_device_post_load function in hw/usb/bus.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted savevm image, related to a negative setup_len or setup_index value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4541", url: "https://www.suse.com/security/cve/CVE-2013-4541", }, { category: "external", summary: "SUSE Bug 864802 for CVE-2013-4541", url: "https://bugzilla.suse.com/864802", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4541", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2013-4541", }, { cve: "CVE-2014-0142", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0142", }, ], notes: [ { category: "general", text: "QEMU, possibly before 2.0.0, allows local users to cause a denial of service (divide-by-zero error and crash) via a zero value in the (1) tracks field to the seek_to_sector function in block/parallels.c or (2) extent_size field in the bochs function in block/bochs.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0142", url: "https://www.suse.com/security/cve/CVE-2014-0142", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0142", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0142", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0142", }, { cve: "CVE-2014-0143", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0143", }, ], notes: [ { category: "general", text: "Multiple integer overflows in the block drivers in QEMU, possibly before 2.0.0, allow local users to cause a denial of service (crash) via a crafted catalog size in (1) the parallels_open function in block/parallels.c or (2) bochs_open function in bochs.c, a large L1 table in the (3) qcow2_snapshot_load_tmp in qcow2-snapshot.c or (4) qcow2_grow_l1_table function in qcow2-cluster.c, (5) a large request in the bdrv_check_byte_request function in block.c and other block drivers, (6) crafted cluster indexes in the get_refcount function in qcow2-refcount.c, or (7) a large number of blocks in the cloop_open function in cloop.c, which trigger buffer overflows, memory corruption, large memory allocations and out-of-bounds read and writes.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0143", url: "https://www.suse.com/security/cve/CVE-2014-0143", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0143", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0143", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0143", }, { cve: "CVE-2014-0144", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0144", }, ], notes: [ { category: "general", text: "QEMU before 2.0.0 block drivers for CLOOP, QCOW2 version 2 and various other image formats are vulnerable to potential memory corruptions, integer/buffer overflows or crash caused by missing input validations which could allow a remote user to execute arbitrary code on the host with the privileges of the QEMU process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0144", url: "https://www.suse.com/security/cve/CVE-2014-0144", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0144", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0144", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0144", }, { cve: "CVE-2014-0145", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0145", }, ], notes: [ { category: "general", text: "Multiple buffer overflows in QEMU before 1.7.2 and 2.x before 2.0.0, allow local users to cause a denial of service (crash) or possibly execute arbitrary code via a large (1) L1 table in the qcow2_snapshot_load_tmp in the QCOW 2 block driver (block/qcow2-snapshot.c) or (2) uncompressed chunk, (3) chunk length, or (4) number of sectors in the DMG block driver (block/dmg.c).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0145", url: "https://www.suse.com/security/cve/CVE-2014-0145", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0145", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0145", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "important", }, ], title: "CVE-2014-0145", }, { cve: "CVE-2014-0146", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0146", }, ], notes: [ { category: "general", text: "The qcow2_open function in the (block/qcow2.c) in QEMU before 1.7.2 and 2.x before 2.0.0 allows local users to cause a denial of service (NULL pointer dereference) via a crafted image which causes an error, related to the initialization of the snapshot_offset and nb_snapshots fields.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0146", url: "https://www.suse.com/security/cve/CVE-2014-0146", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0146", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0146", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0146", }, { cve: "CVE-2014-0147", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0147", }, ], notes: [ { category: "general", text: "Qemu before 1.6.2 block diver for the various disk image formats used by Bochs and for the QCOW version 2 format, are vulnerable to a possible crash caused by signed data types or a logic error while creating QCOW2 snapshots, which leads to incorrectly calling update_refcount() routine.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0147", url: "https://www.suse.com/security/cve/CVE-2014-0147", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0147", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0147", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0147", }, { cve: "CVE-2014-0150", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0150", }, ], notes: [ { category: "general", text: "Integer overflow in the virtio_net_handle_mac function in hw/net/virtio-net.c in QEMU 2.0 and earlier allows local guest users to execute arbitrary code via a MAC addresses table update request, which triggers a heap-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0150", url: "https://www.suse.com/security/cve/CVE-2014-0150", }, { category: "external", summary: "SUSE Bug 873235 for CVE-2014-0150", url: "https://bugzilla.suse.com/873235", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0150", }, { cve: "CVE-2014-0222", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0222", }, ], notes: [ { category: "general", text: "Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service (crash) via a large L2 table in a QCOW version 1 image.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0222", url: "https://www.suse.com/security/cve/CVE-2014-0222", }, { category: "external", summary: "SUSE Bug 1072223 for CVE-2014-0222", url: "https://bugzilla.suse.com/1072223", }, { category: "external", summary: "SUSE Bug 877642 for CVE-2014-0222", url: "https://bugzilla.suse.com/877642", }, { category: "external", summary: "SUSE Bug 950367 for CVE-2014-0222", url: "https://bugzilla.suse.com/950367", }, { category: "external", summary: "SUSE Bug 964925 for CVE-2014-0222", url: "https://bugzilla.suse.com/964925", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0222", }, { cve: "CVE-2014-0223", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0223", }, ], notes: [ { category: "general", text: "Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a large image size, which triggers a buffer overflow or out-of-bounds read.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0223", url: "https://www.suse.com/security/cve/CVE-2014-0223", }, { category: "external", summary: "SUSE Bug 877645 for CVE-2014-0223", url: "https://bugzilla.suse.com/877645", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-0223", }, { cve: "CVE-2014-2894", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-2894", }, ], notes: [ { category: "general", text: "Off-by-one error in the cmd_smart function in the smart self test in hw/ide/core.c in QEMU before 2.0 allows local users to have unspecified impact via a SMART EXECUTE OFFLINE command that triggers a buffer underflow and memory corruption.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-2894", url: "https://www.suse.com/security/cve/CVE-2014-2894", }, { category: "external", summary: "SUSE Bug 874749 for CVE-2014-2894", url: "https://bugzilla.suse.com/874749", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-2894", }, { cve: "CVE-2014-3461", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-3461", }, ], notes: [ { category: "general", text: "hw/usb/bus.c in QEMU 1.6.2 allows remote attackers to execute arbitrary code via crafted savevm data, which triggers a heap-based buffer overflow, related to \"USB post load checks.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-3461", url: "https://www.suse.com/security/cve/CVE-2014-3461", }, { category: "external", summary: "SUSE Bug 878541 for CVE-2014-3461", url: "https://bugzilla.suse.com/878541", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2014-3461", }, { cve: "CVE-2015-1779", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1779", }, ], notes: [ { category: "general", text: "The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1779", url: "https://www.suse.com/security/cve/CVE-2015-1779", }, { category: "external", summary: "SUSE Bug 924018 for CVE-2015-1779", url: "https://bugzilla.suse.com/924018", }, { category: "external", summary: "SUSE Bug 962632 for CVE-2015-1779", url: "https://bugzilla.suse.com/962632", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2015-1779", }, { cve: "CVE-2015-3209", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3209", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS set.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3209", url: "https://www.suse.com/security/cve/CVE-2015-3209", }, { category: "external", summary: "SUSE Bug 932267 for CVE-2015-3209", url: "https://bugzilla.suse.com/932267", }, { category: "external", summary: "SUSE Bug 932770 for CVE-2015-3209", url: "https://bugzilla.suse.com/932770", }, { category: "external", summary: "SUSE Bug 932823 for CVE-2015-3209", url: "https://bugzilla.suse.com/932823", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "important", }, ], title: "CVE-2015-3209", }, { cve: "CVE-2015-3456", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3456", }, ], notes: [ { category: "general", text: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3456", url: "https://www.suse.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "SUSE Bug 929339 for CVE-2015-3456", url: "https://bugzilla.suse.com/929339", }, { category: "external", summary: "SUSE Bug 932770 for CVE-2015-3456", url: "https://bugzilla.suse.com/932770", }, { category: "external", summary: "SUSE Bug 935900 for CVE-2015-3456", url: "https://bugzilla.suse.com/935900", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server 11 SP3:kvm-1.4.2-0.17.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:kvm-1.4.2-0.17.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2014-09-19T14:41:45Z", details: "moderate", }, ], title: "CVE-2015-3456", }, ], }
opensuse-su-2024:10020-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "python-virtualbox-5.1.10-2.5 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the python-virtualbox-5.1.10-2.5 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-10020", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10020-1.json", }, { category: "self", summary: "SUSE CVE CVE-2014-0224 page", url: "https://www.suse.com/security/cve/CVE-2014-0224/", }, { category: "self", summary: "SUSE CVE CVE-2014-6588 page", url: "https://www.suse.com/security/cve/CVE-2014-6588/", }, { category: "self", summary: "SUSE CVE CVE-2014-6589 page", url: "https://www.suse.com/security/cve/CVE-2014-6589/", }, { category: "self", summary: "SUSE CVE CVE-2014-6590 page", url: "https://www.suse.com/security/cve/CVE-2014-6590/", }, { category: "self", summary: "SUSE CVE CVE-2014-6595 page", url: "https://www.suse.com/security/cve/CVE-2014-6595/", }, { category: "self", summary: "SUSE CVE CVE-2015-0377 page", url: "https://www.suse.com/security/cve/CVE-2015-0377/", }, { category: "self", summary: "SUSE CVE CVE-2015-0418 page", url: "https://www.suse.com/security/cve/CVE-2015-0418/", }, { category: "self", summary: "SUSE CVE CVE-2015-0427 page", url: "https://www.suse.com/security/cve/CVE-2015-0427/", }, { category: "self", summary: "SUSE CVE CVE-2015-3456 page", url: "https://www.suse.com/security/cve/CVE-2015-3456/", }, { category: "self", summary: "SUSE CVE CVE-2015-4813 page", url: "https://www.suse.com/security/cve/CVE-2015-4813/", }, { category: "self", summary: "SUSE CVE CVE-2015-4896 page", url: "https://www.suse.com/security/cve/CVE-2015-4896/", }, { category: "self", summary: "SUSE CVE CVE-2016-0678 page", url: "https://www.suse.com/security/cve/CVE-2016-0678/", }, { category: "self", summary: "SUSE CVE CVE-2016-5501 page", url: "https://www.suse.com/security/cve/CVE-2016-5501/", }, { category: "self", summary: "SUSE CVE CVE-2016-5538 page", url: "https://www.suse.com/security/cve/CVE-2016-5538/", }, { category: "self", summary: "SUSE CVE CVE-2016-5605 page", url: "https://www.suse.com/security/cve/CVE-2016-5605/", }, { category: "self", summary: "SUSE CVE CVE-2016-5608 page", url: "https://www.suse.com/security/cve/CVE-2016-5608/", }, { category: "self", summary: "SUSE CVE CVE-2016-5610 page", url: "https://www.suse.com/security/cve/CVE-2016-5610/", }, { category: "self", summary: "SUSE CVE CVE-2016-5611 page", url: "https://www.suse.com/security/cve/CVE-2016-5611/", }, { category: "self", summary: "SUSE CVE CVE-2016-561313 page", url: "https://www.suse.com/security/cve/CVE-2016-561313/", }, ], title: "python-virtualbox-5.1.10-2.5 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:10020-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "python-virtualbox-5.1.10-2.5.aarch64", product: { name: "python-virtualbox-5.1.10-2.5.aarch64", product_id: "python-virtualbox-5.1.10-2.5.aarch64", }, }, { category: "product_version", name: "virtualbox-5.1.10-2.5.aarch64", product: { name: "virtualbox-5.1.10-2.5.aarch64", product_id: "virtualbox-5.1.10-2.5.aarch64", }, }, { category: "product_version", name: "virtualbox-devel-5.1.10-2.5.aarch64", product: { name: "virtualbox-devel-5.1.10-2.5.aarch64", product_id: "virtualbox-devel-5.1.10-2.5.aarch64", }, }, { category: "product_version", name: "virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", product: { name: "virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", product_id: "virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", }, }, { category: "product_version", name: "virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", product: { name: "virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", product_id: "virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", }, }, { category: "product_version", name: "virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", product: { name: "virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", product_id: "virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", }, }, { category: "product_version", name: "virtualbox-guest-tools-5.1.10-2.5.aarch64", product: { name: "virtualbox-guest-tools-5.1.10-2.5.aarch64", product_id: "virtualbox-guest-tools-5.1.10-2.5.aarch64", }, }, { category: "product_version", name: "virtualbox-guest-x11-5.1.10-2.5.aarch64", product: { name: "virtualbox-guest-x11-5.1.10-2.5.aarch64", product_id: "virtualbox-guest-x11-5.1.10-2.5.aarch64", }, }, { category: "product_version", name: "virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", product: { name: "virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", product_id: "virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", }, }, { category: "product_version", name: "virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", product: { name: "virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", product_id: "virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", }, }, { category: "product_version", name: "virtualbox-host-source-5.1.10-2.5.aarch64", product: { name: "virtualbox-host-source-5.1.10-2.5.aarch64", product_id: "virtualbox-host-source-5.1.10-2.5.aarch64", }, }, { category: "product_version", name: "virtualbox-qt-5.1.10-2.5.aarch64", product: { name: "virtualbox-qt-5.1.10-2.5.aarch64", product_id: "virtualbox-qt-5.1.10-2.5.aarch64", }, }, { category: "product_version", name: "virtualbox-websrv-5.1.10-2.5.aarch64", product: { name: "virtualbox-websrv-5.1.10-2.5.aarch64", product_id: "virtualbox-websrv-5.1.10-2.5.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "python-virtualbox-5.1.10-2.5.ppc64le", product: { name: "python-virtualbox-5.1.10-2.5.ppc64le", product_id: "python-virtualbox-5.1.10-2.5.ppc64le", }, }, { category: "product_version", name: "virtualbox-5.1.10-2.5.ppc64le", product: { name: "virtualbox-5.1.10-2.5.ppc64le", product_id: "virtualbox-5.1.10-2.5.ppc64le", }, }, { category: "product_version", name: "virtualbox-devel-5.1.10-2.5.ppc64le", product: { name: "virtualbox-devel-5.1.10-2.5.ppc64le", product_id: "virtualbox-devel-5.1.10-2.5.ppc64le", }, }, { category: "product_version", name: "virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", product: { name: "virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", product_id: "virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", }, }, { category: "product_version", name: "virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", product: { name: "virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", product_id: "virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", }, }, { category: "product_version", name: "virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", product: { name: "virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", product_id: "virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", }, }, { category: "product_version", name: "virtualbox-guest-tools-5.1.10-2.5.ppc64le", product: { name: "virtualbox-guest-tools-5.1.10-2.5.ppc64le", product_id: "virtualbox-guest-tools-5.1.10-2.5.ppc64le", }, }, { category: "product_version", name: "virtualbox-guest-x11-5.1.10-2.5.ppc64le", product: { name: "virtualbox-guest-x11-5.1.10-2.5.ppc64le", product_id: "virtualbox-guest-x11-5.1.10-2.5.ppc64le", }, }, { category: "product_version", name: "virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", product: { name: "virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", product_id: "virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", }, }, { category: "product_version", name: "virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", product: { name: "virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", product_id: "virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", }, }, { category: "product_version", name: "virtualbox-host-source-5.1.10-2.5.ppc64le", product: { name: "virtualbox-host-source-5.1.10-2.5.ppc64le", product_id: "virtualbox-host-source-5.1.10-2.5.ppc64le", }, }, { category: "product_version", name: "virtualbox-qt-5.1.10-2.5.ppc64le", product: { name: "virtualbox-qt-5.1.10-2.5.ppc64le", product_id: "virtualbox-qt-5.1.10-2.5.ppc64le", }, }, { category: "product_version", name: "virtualbox-websrv-5.1.10-2.5.ppc64le", product: { name: "virtualbox-websrv-5.1.10-2.5.ppc64le", product_id: "virtualbox-websrv-5.1.10-2.5.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "python-virtualbox-5.1.10-2.5.s390x", product: { name: "python-virtualbox-5.1.10-2.5.s390x", product_id: "python-virtualbox-5.1.10-2.5.s390x", }, }, { category: "product_version", name: "virtualbox-5.1.10-2.5.s390x", product: { name: "virtualbox-5.1.10-2.5.s390x", product_id: "virtualbox-5.1.10-2.5.s390x", }, }, { category: "product_version", name: "virtualbox-devel-5.1.10-2.5.s390x", product: { name: "virtualbox-devel-5.1.10-2.5.s390x", product_id: "virtualbox-devel-5.1.10-2.5.s390x", }, }, { category: "product_version", name: "virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", product: { name: "virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", product_id: "virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", }, }, { category: "product_version", name: "virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", product: { name: "virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", product_id: "virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", }, }, { category: "product_version", name: "virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", product: { name: "virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", product_id: "virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", }, }, { category: "product_version", name: "virtualbox-guest-tools-5.1.10-2.5.s390x", product: { name: "virtualbox-guest-tools-5.1.10-2.5.s390x", product_id: "virtualbox-guest-tools-5.1.10-2.5.s390x", }, }, { category: "product_version", name: "virtualbox-guest-x11-5.1.10-2.5.s390x", product: { name: "virtualbox-guest-x11-5.1.10-2.5.s390x", product_id: "virtualbox-guest-x11-5.1.10-2.5.s390x", }, }, { category: "product_version", name: "virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", product: { name: "virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", product_id: "virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", }, }, { category: "product_version", name: "virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", product: { name: "virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", product_id: "virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", }, }, { category: "product_version", name: "virtualbox-host-source-5.1.10-2.5.s390x", product: { name: "virtualbox-host-source-5.1.10-2.5.s390x", product_id: "virtualbox-host-source-5.1.10-2.5.s390x", }, }, { category: "product_version", name: "virtualbox-qt-5.1.10-2.5.s390x", product: { name: "virtualbox-qt-5.1.10-2.5.s390x", product_id: "virtualbox-qt-5.1.10-2.5.s390x", }, }, { category: "product_version", name: "virtualbox-websrv-5.1.10-2.5.s390x", product: { name: "virtualbox-websrv-5.1.10-2.5.s390x", product_id: "virtualbox-websrv-5.1.10-2.5.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python-virtualbox-5.1.10-2.5.x86_64", product: { name: "python-virtualbox-5.1.10-2.5.x86_64", product_id: "python-virtualbox-5.1.10-2.5.x86_64", }, }, { category: "product_version", name: "virtualbox-5.1.10-2.5.x86_64", product: { name: "virtualbox-5.1.10-2.5.x86_64", product_id: "virtualbox-5.1.10-2.5.x86_64", }, }, { category: "product_version", name: "virtualbox-devel-5.1.10-2.5.x86_64", product: { name: "virtualbox-devel-5.1.10-2.5.x86_64", product_id: "virtualbox-devel-5.1.10-2.5.x86_64", }, }, { category: "product_version", name: "virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", product: { name: "virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", product_id: "virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", }, }, { category: "product_version", name: "virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", product: { name: "virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", product_id: "virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", }, }, { category: "product_version", name: "virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", product: { name: "virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", product_id: "virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", }, }, { category: "product_version", name: "virtualbox-guest-tools-5.1.10-2.5.x86_64", product: { name: "virtualbox-guest-tools-5.1.10-2.5.x86_64", product_id: "virtualbox-guest-tools-5.1.10-2.5.x86_64", }, }, { category: "product_version", name: "virtualbox-guest-x11-5.1.10-2.5.x86_64", product: { name: "virtualbox-guest-x11-5.1.10-2.5.x86_64", product_id: "virtualbox-guest-x11-5.1.10-2.5.x86_64", }, }, { category: "product_version", name: "virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", product: { name: "virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", product_id: "virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", }, }, { category: "product_version", name: "virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", product: { name: "virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", product_id: "virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", }, }, { category: "product_version", name: "virtualbox-host-source-5.1.10-2.5.x86_64", product: { name: "virtualbox-host-source-5.1.10-2.5.x86_64", product_id: "virtualbox-host-source-5.1.10-2.5.x86_64", }, }, { category: "product_version", name: "virtualbox-qt-5.1.10-2.5.x86_64", product: { name: "virtualbox-qt-5.1.10-2.5.x86_64", product_id: "virtualbox-qt-5.1.10-2.5.x86_64", }, }, { category: "product_version", name: "virtualbox-websrv-5.1.10-2.5.x86_64", product: { name: "virtualbox-websrv-5.1.10-2.5.x86_64", product_id: "virtualbox-websrv-5.1.10-2.5.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python-virtualbox-5.1.10-2.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", }, product_reference: "python-virtualbox-5.1.10-2.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-virtualbox-5.1.10-2.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", }, product_reference: "python-virtualbox-5.1.10-2.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-virtualbox-5.1.10-2.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", }, product_reference: "python-virtualbox-5.1.10-2.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python-virtualbox-5.1.10-2.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", }, product_reference: "python-virtualbox-5.1.10-2.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-5.1.10-2.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", }, product_reference: "virtualbox-5.1.10-2.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-5.1.10-2.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", }, product_reference: "virtualbox-5.1.10-2.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-5.1.10-2.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", }, product_reference: "virtualbox-5.1.10-2.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-5.1.10-2.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", }, product_reference: "virtualbox-5.1.10-2.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-devel-5.1.10-2.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", }, product_reference: "virtualbox-devel-5.1.10-2.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-devel-5.1.10-2.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", }, product_reference: "virtualbox-devel-5.1.10-2.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-devel-5.1.10-2.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", }, product_reference: "virtualbox-devel-5.1.10-2.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-devel-5.1.10-2.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", }, product_reference: "virtualbox-devel-5.1.10-2.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", }, product_reference: "virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", }, product_reference: "virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-desktop-icons-5.1.10-2.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", }, product_reference: "virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", }, product_reference: "virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", }, product_reference: "virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", }, product_reference: "virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", }, product_reference: "virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", }, product_reference: "virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", }, product_reference: "virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", }, product_reference: "virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", }, product_reference: "virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", }, product_reference: "virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-tools-5.1.10-2.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", }, product_reference: "virtualbox-guest-tools-5.1.10-2.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-tools-5.1.10-2.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", }, product_reference: "virtualbox-guest-tools-5.1.10-2.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-tools-5.1.10-2.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", }, product_reference: "virtualbox-guest-tools-5.1.10-2.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-tools-5.1.10-2.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", }, product_reference: "virtualbox-guest-tools-5.1.10-2.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-x11-5.1.10-2.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", }, product_reference: "virtualbox-guest-x11-5.1.10-2.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-x11-5.1.10-2.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", }, product_reference: "virtualbox-guest-x11-5.1.10-2.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-x11-5.1.10-2.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", }, product_reference: "virtualbox-guest-x11-5.1.10-2.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-guest-x11-5.1.10-2.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", }, product_reference: "virtualbox-guest-x11-5.1.10-2.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", }, product_reference: "virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", }, product_reference: "virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", }, product_reference: "virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", }, product_reference: "virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", }, product_reference: "virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", }, product_reference: "virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", }, product_reference: "virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", }, product_reference: "virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-host-source-5.1.10-2.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", }, product_reference: "virtualbox-host-source-5.1.10-2.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-host-source-5.1.10-2.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", }, product_reference: "virtualbox-host-source-5.1.10-2.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-host-source-5.1.10-2.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", }, product_reference: "virtualbox-host-source-5.1.10-2.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-host-source-5.1.10-2.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", }, product_reference: "virtualbox-host-source-5.1.10-2.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-qt-5.1.10-2.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", }, product_reference: "virtualbox-qt-5.1.10-2.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-qt-5.1.10-2.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", }, product_reference: "virtualbox-qt-5.1.10-2.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-qt-5.1.10-2.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", }, product_reference: "virtualbox-qt-5.1.10-2.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-qt-5.1.10-2.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", }, product_reference: "virtualbox-qt-5.1.10-2.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-websrv-5.1.10-2.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", }, product_reference: "virtualbox-websrv-5.1.10-2.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-websrv-5.1.10-2.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", }, product_reference: "virtualbox-websrv-5.1.10-2.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-websrv-5.1.10-2.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", }, product_reference: "virtualbox-websrv-5.1.10-2.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "virtualbox-websrv-5.1.10-2.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", }, product_reference: "virtualbox-websrv-5.1.10-2.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2014-0224", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0224", }, ], notes: [ { category: "general", text: "OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the \"CCS Injection\" vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0224", url: "https://www.suse.com/security/cve/CVE-2014-0224", }, { category: "external", summary: "SUSE Bug 1146657 for CVE-2014-0224", url: "https://bugzilla.suse.com/1146657", }, { category: "external", summary: "SUSE Bug 880891 for CVE-2014-0224", url: "https://bugzilla.suse.com/880891", }, { category: "external", summary: "SUSE Bug 881743 for CVE-2014-0224", url: "https://bugzilla.suse.com/881743", }, { category: "external", summary: "SUSE Bug 883126 for CVE-2014-0224", url: "https://bugzilla.suse.com/883126", }, { category: "external", summary: "SUSE Bug 885777 for CVE-2014-0224", url: "https://bugzilla.suse.com/885777", }, { category: "external", summary: "SUSE Bug 892403 for CVE-2014-0224", url: "https://bugzilla.suse.com/892403", }, { category: "external", summary: "SUSE Bug 901237 for CVE-2014-0224", url: "https://bugzilla.suse.com/901237", }, { category: "external", summary: "SUSE Bug 903703 for CVE-2014-0224", url: "https://bugzilla.suse.com/903703", }, { category: "external", summary: "SUSE Bug 905018 for CVE-2014-0224", url: "https://bugzilla.suse.com/905018", }, { category: "external", summary: "SUSE Bug 905106 for CVE-2014-0224", url: "https://bugzilla.suse.com/905106", }, { category: "external", summary: "SUSE Bug 914447 for CVE-2014-0224", url: "https://bugzilla.suse.com/914447", }, { category: "external", summary: "SUSE Bug 915913 for CVE-2014-0224", url: "https://bugzilla.suse.com/915913", }, { category: "external", summary: "SUSE Bug 916239 for CVE-2014-0224", url: "https://bugzilla.suse.com/916239", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2014-0224", }, { cve: "CVE-2014-6588", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-6588", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6589, CVE-2014-6590, CVE-2014-6595, and CVE-2015-0427.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-6588", url: "https://www.suse.com/security/cve/CVE-2014-6588", }, { category: "external", summary: "SUSE Bug 914447 for CVE-2014-6588", url: "https://bugzilla.suse.com/914447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-6588", }, { cve: "CVE-2014-6589", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-6589", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6590, CVE-2014-6595, and CVE-2015-0427.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-6589", url: "https://www.suse.com/security/cve/CVE-2014-6589", }, { category: "external", summary: "SUSE Bug 914447 for CVE-2014-6589", url: "https://bugzilla.suse.com/914447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-6589", }, { cve: "CVE-2014-6590", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-6590", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6589, CVE-2014-6595, and CVE-2015-0427.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-6590", url: "https://www.suse.com/security/cve/CVE-2014-6590", }, { category: "external", summary: "SUSE Bug 914447 for CVE-2014-6590", url: "https://bugzilla.suse.com/914447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-6590", }, { cve: "CVE-2014-6595", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-6595", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6589, CVE-2014-6590, and CVE-2015-0427.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-6595", url: "https://www.suse.com/security/cve/CVE-2014-6595", }, { category: "external", summary: "SUSE Bug 914447 for CVE-2014-6595", url: "https://bugzilla.suse.com/914447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-6595", }, { cve: "CVE-2015-0377", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-0377", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox prior to 3.2.26, 4.0.28, 4.1.36, and 4.2.28 allows local users to affect availability via unknown vectors related to Core, a different vulnerability than CVE-2015-0418.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-0377", url: "https://www.suse.com/security/cve/CVE-2015-0377", }, { category: "external", summary: "SUSE Bug 914447 for CVE-2015-0377", url: "https://bugzilla.suse.com/914447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-0377", }, { cve: "CVE-2015-0418", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-0418", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox prior to 3.2.26, 4.0.28, 4.1.36, and 4.2.28 allows local users to affect availability via unknown vectors related to Core, a different vulnerability than CVE-2015-0377.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-0418", url: "https://www.suse.com/security/cve/CVE-2015-0418", }, { category: "external", summary: "SUSE Bug 914447 for CVE-2015-0418", url: "https://bugzilla.suse.com/914447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-0418", }, { cve: "CVE-2015-0427", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-0427", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox prior to 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6589, CVE-2014-6590, and CVE-2014-6595.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-0427", url: "https://www.suse.com/security/cve/CVE-2015-0427", }, { category: "external", summary: "SUSE Bug 914447 for CVE-2015-0427", url: "https://bugzilla.suse.com/914447", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-0427", }, { cve: "CVE-2015-3456", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3456", }, ], notes: [ { category: "general", text: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3456", url: "https://www.suse.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "SUSE Bug 929339 for CVE-2015-3456", url: "https://bugzilla.suse.com/929339", }, { category: "external", summary: "SUSE Bug 932770 for CVE-2015-3456", url: "https://bugzilla.suse.com/932770", }, { category: "external", summary: "SUSE Bug 935900 for CVE-2015-3456", url: "https://bugzilla.suse.com/935900", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-3456", }, { cve: "CVE-2015-4813", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4813", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox prior to 4.0.34, 4.1.42, 4.2.34, 4.3.32, and 5.0.8, when using a Windows guest, allows local users to affect availability via unknown vectors related to Core.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4813", url: "https://www.suse.com/security/cve/CVE-2015-4813", }, { category: "external", summary: "SUSE Bug 951432 for CVE-2015-4813", url: "https://bugzilla.suse.com/951432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-4813", }, { cve: "CVE-2015-4896", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4896", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.0.34, 4.1.42, 4.2.34, 4.3.32, and 5.0.8, when a VM has the Remote Display feature (RDP) enabled, allows remote attackers to affect availability via unknown vectors related to Core.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4896", url: "https://www.suse.com/security/cve/CVE-2015-4896", }, { category: "external", summary: "SUSE Bug 951432 for CVE-2015-4896", url: "https://bugzilla.suse.com/951432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-4896", }, { cve: "CVE-2016-0678", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0678", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 5.0.18 allows local users to affect confidentiality, integrity, and availability via vectors related to Core.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0678", url: "https://www.suse.com/security/cve/CVE-2016-0678", }, { category: "external", summary: "SUSE Bug 976636 for CVE-2016-0678", url: "https://bugzilla.suse.com/976636", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0678", }, { cve: "CVE-2016-5501", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5501", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in the Oracle VM VirtualBox component before 5.0.28 and 5.1.x before 5.1.8 in Oracle Virtualization allows local users to affect confidentiality, integrity, and availability via vectors related to Core, a different vulnerability than CVE-2016-5538.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5501", url: "https://www.suse.com/security/cve/CVE-2016-5501", }, { category: "external", summary: "SUSE Bug 1005621 for CVE-2016-5501", url: "https://bugzilla.suse.com/1005621", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-5501", }, { cve: "CVE-2016-5538", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5538", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in the Oracle VM VirtualBox component before 5.0.28 and 5.1.x before 5.1.8 in Oracle Virtualization allows local users to affect confidentiality, integrity, and availability via vectors related to Core, a different vulnerability than CVE-2016-5501.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5538", url: "https://www.suse.com/security/cve/CVE-2016-5538", }, { category: "external", summary: "SUSE Bug 1005621 for CVE-2016-5538", url: "https://bugzilla.suse.com/1005621", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-5538", }, { cve: "CVE-2016-5605", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5605", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in the Oracle VM VirtualBox component before 5.1.4 in Oracle Virtualization allows remote attackers to affect confidentiality and integrity via vectors related to VRDE.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5605", url: "https://www.suse.com/security/cve/CVE-2016-5605", }, { category: "external", summary: "SUSE Bug 1005621 for CVE-2016-5605", url: "https://bugzilla.suse.com/1005621", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.1, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-5605", }, { cve: "CVE-2016-5608", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5608", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in the Oracle VM VirtualBox component before 5.0.28 and 5.1.x before 5.1.8 in Oracle Virtualization allows local users to affect availability via vectors related to Core, a different vulnerability than CVE-2016-5613.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5608", url: "https://www.suse.com/security/cve/CVE-2016-5608", }, { category: "external", summary: "SUSE Bug 1005621 for CVE-2016-5608", url: "https://bugzilla.suse.com/1005621", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-5608", }, { cve: "CVE-2016-5610", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5610", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in the Oracle VM VirtualBox component before 5.0.28 and 5.1.x before 5.1.8 in Oracle Virtualization allows local users to affect confidentiality, integrity, and availability via vectors related to Core.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5610", url: "https://www.suse.com/security/cve/CVE-2016-5610", }, { category: "external", summary: "SUSE Bug 1005621 for CVE-2016-5610", url: "https://bugzilla.suse.com/1005621", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-5610", }, { cve: "CVE-2016-5611", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5611", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in the Oracle VM VirtualBox component before 5.0.28 and 5.1.x before 5.1.8 in Oracle Virtualization allows local users to affect confidentiality via vectors related to Core.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5611", url: "https://www.suse.com/security/cve/CVE-2016-5611", }, { category: "external", summary: "SUSE Bug 1005621 for CVE-2016-5611", url: "https://bugzilla.suse.com/1005621", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-5611", }, { cve: "CVE-2016-561313", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-561313", }, ], notes: [ { category: "general", text: "unknown", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-561313", url: "https://www.suse.com/security/cve/CVE-2016-561313", }, { category: "external", summary: "SUSE Bug 1005621 for CVE-2016-561313", url: "https://bugzilla.suse.com/1005621", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:python-virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-devel-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-desktop-icons-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-tools-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-guest-x11-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-default-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-kmp-pae-5.1.10_k4.8.13_1-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-host-source-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-qt-5.1.10-2.5.x86_64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.aarch64", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.ppc64le", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.s390x", "openSUSE Tumbleweed:virtualbox-websrv-5.1.10-2.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-561313", }, ], }
opensuse-su-2024:10233-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "qemu-2.6.1-1.5 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the qemu-2.6.1-1.5 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-10233", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10233-1.json", }, { category: "self", summary: "SUSE CVE CVE-2008-0928 page", url: "https://www.suse.com/security/cve/CVE-2008-0928/", }, { category: "self", summary: "SUSE CVE CVE-2008-1945 page", url: "https://www.suse.com/security/cve/CVE-2008-1945/", }, { category: "self", summary: "SUSE CVE CVE-2008-2382 page", url: "https://www.suse.com/security/cve/CVE-2008-2382/", }, { category: "self", summary: "SUSE CVE CVE-2008-4539 page", url: "https://www.suse.com/security/cve/CVE-2008-4539/", }, { category: "self", summary: "SUSE CVE CVE-2012-3515 page", url: "https://www.suse.com/security/cve/CVE-2012-3515/", }, { category: "self", summary: "SUSE CVE CVE-2013-4148 page", url: "https://www.suse.com/security/cve/CVE-2013-4148/", }, { category: "self", summary: "SUSE CVE CVE-2013-4149 page", url: "https://www.suse.com/security/cve/CVE-2013-4149/", }, { category: "self", summary: "SUSE CVE CVE-2013-4150 page", url: "https://www.suse.com/security/cve/CVE-2013-4150/", }, { category: "self", summary: "SUSE CVE CVE-2013-4151 page", url: "https://www.suse.com/security/cve/CVE-2013-4151/", }, { category: "self", summary: "SUSE CVE CVE-2013-4526 page", url: "https://www.suse.com/security/cve/CVE-2013-4526/", }, { category: "self", summary: "SUSE CVE CVE-2013-4527 page", url: "https://www.suse.com/security/cve/CVE-2013-4527/", }, { category: "self", summary: "SUSE CVE CVE-2013-4529 page", url: "https://www.suse.com/security/cve/CVE-2013-4529/", }, { category: "self", summary: "SUSE CVE CVE-2013-4530 page", url: "https://www.suse.com/security/cve/CVE-2013-4530/", }, { category: "self", summary: "SUSE CVE CVE-2013-4531 page", url: "https://www.suse.com/security/cve/CVE-2013-4531/", }, { category: "self", summary: "SUSE CVE CVE-2013-4533 page", url: "https://www.suse.com/security/cve/CVE-2013-4533/", }, { category: "self", summary: "SUSE CVE CVE-2013-4534 page", url: "https://www.suse.com/security/cve/CVE-2013-4534/", }, { category: "self", summary: "SUSE CVE CVE-2013-4535 page", url: "https://www.suse.com/security/cve/CVE-2013-4535/", }, { category: "self", summary: "SUSE CVE CVE-2013-4536 page", url: "https://www.suse.com/security/cve/CVE-2013-4536/", }, { category: "self", summary: "SUSE CVE CVE-2013-4537 page", url: "https://www.suse.com/security/cve/CVE-2013-4537/", }, { category: "self", summary: "SUSE CVE CVE-2013-4538 page", url: "https://www.suse.com/security/cve/CVE-2013-4538/", }, { category: "self", summary: "SUSE CVE CVE-2013-4539 page", url: "https://www.suse.com/security/cve/CVE-2013-4539/", }, { category: "self", summary: "SUSE CVE CVE-2013-4540 page", url: "https://www.suse.com/security/cve/CVE-2013-4540/", }, { category: "self", summary: "SUSE CVE CVE-2013-4541 page", url: "https://www.suse.com/security/cve/CVE-2013-4541/", }, { category: "self", summary: "SUSE CVE CVE-2013-4542 page", url: "https://www.suse.com/security/cve/CVE-2013-4542/", }, { category: "self", summary: "SUSE CVE CVE-2013-4544 page", url: "https://www.suse.com/security/cve/CVE-2013-4544/", }, { category: "self", summary: "SUSE CVE CVE-2013-6399 page", url: "https://www.suse.com/security/cve/CVE-2013-6399/", }, { category: "self", summary: "SUSE CVE CVE-2014-0142 page", url: "https://www.suse.com/security/cve/CVE-2014-0142/", }, { category: "self", summary: "SUSE CVE CVE-2014-0143 page", url: "https://www.suse.com/security/cve/CVE-2014-0143/", }, { category: "self", summary: "SUSE CVE CVE-2014-0144 page", url: "https://www.suse.com/security/cve/CVE-2014-0144/", }, { category: "self", summary: "SUSE CVE CVE-2014-0145 page", url: "https://www.suse.com/security/cve/CVE-2014-0145/", }, { category: "self", summary: "SUSE CVE CVE-2014-0146 page", url: "https://www.suse.com/security/cve/CVE-2014-0146/", }, { category: "self", summary: "SUSE CVE CVE-2014-0147 page", url: "https://www.suse.com/security/cve/CVE-2014-0147/", }, { category: "self", summary: "SUSE CVE CVE-2014-0150 page", url: "https://www.suse.com/security/cve/CVE-2014-0150/", }, { category: "self", summary: "SUSE CVE CVE-2014-0182 page", url: "https://www.suse.com/security/cve/CVE-2014-0182/", }, { category: "self", summary: "SUSE CVE CVE-2015-3456 page", url: "https://www.suse.com/security/cve/CVE-2015-3456/", }, { category: "self", summary: "SUSE CVE CVE-2016-3712 page", url: "https://www.suse.com/security/cve/CVE-2016-3712/", }, { category: "self", summary: "SUSE CVE CVE-2016-4002 page", url: "https://www.suse.com/security/cve/CVE-2016-4002/", }, { category: "self", summary: "SUSE CVE CVE-2016-4020 page", url: "https://www.suse.com/security/cve/CVE-2016-4020/", }, { category: "self", summary: "SUSE CVE CVE-2016-4439 page", url: "https://www.suse.com/security/cve/CVE-2016-4439/", }, { category: "self", summary: "SUSE CVE CVE-2016-4441 page", url: "https://www.suse.com/security/cve/CVE-2016-4441/", }, { category: "self", summary: "SUSE CVE CVE-2016-4453 page", url: "https://www.suse.com/security/cve/CVE-2016-4453/", }, { category: "self", summary: "SUSE CVE CVE-2016-4454 page", url: "https://www.suse.com/security/cve/CVE-2016-4454/", }, { category: "self", summary: "SUSE CVE CVE-2016-4952 page", url: "https://www.suse.com/security/cve/CVE-2016-4952/", }, { category: "self", summary: "SUSE CVE CVE-2016-4964 page", url: "https://www.suse.com/security/cve/CVE-2016-4964/", }, { category: "self", summary: "SUSE CVE CVE-2016-5105 page", url: "https://www.suse.com/security/cve/CVE-2016-5105/", }, { category: "self", summary: "SUSE CVE CVE-2016-5106 page", url: "https://www.suse.com/security/cve/CVE-2016-5106/", }, { category: "self", summary: "SUSE CVE CVE-2016-5107 page", url: "https://www.suse.com/security/cve/CVE-2016-5107/", }, { category: "self", summary: "SUSE CVE CVE-2016-5126 page", url: "https://www.suse.com/security/cve/CVE-2016-5126/", }, { category: "self", summary: "SUSE CVE CVE-2016-5238 page", url: "https://www.suse.com/security/cve/CVE-2016-5238/", }, { category: "self", summary: "SUSE CVE CVE-2016-5337 page", url: "https://www.suse.com/security/cve/CVE-2016-5337/", }, { category: "self", summary: "SUSE CVE CVE-2016-5338 page", url: "https://www.suse.com/security/cve/CVE-2016-5338/", }, { category: "self", summary: "SUSE CVE CVE-2016-5403 page", url: "https://www.suse.com/security/cve/CVE-2016-5403/", }, { category: "self", summary: "SUSE CVE CVE-2016-6351 page", url: "https://www.suse.com/security/cve/CVE-2016-6351/", }, ], title: "qemu-2.6.1-1.5 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:10233-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "qemu-2.6.1-1.5.aarch64", product: { name: "qemu-2.6.1-1.5.aarch64", product_id: "qemu-2.6.1-1.5.aarch64", }, }, { category: "product_version", name: "qemu-arm-2.6.1-1.5.aarch64", product: { name: "qemu-arm-2.6.1-1.5.aarch64", product_id: "qemu-arm-2.6.1-1.5.aarch64", }, }, { category: "product_version", name: "qemu-block-curl-2.6.1-1.5.aarch64", product: { name: "qemu-block-curl-2.6.1-1.5.aarch64", product_id: "qemu-block-curl-2.6.1-1.5.aarch64", }, }, { category: "product_version", name: "qemu-block-dmg-2.6.1-1.5.aarch64", product: { name: "qemu-block-dmg-2.6.1-1.5.aarch64", product_id: "qemu-block-dmg-2.6.1-1.5.aarch64", }, }, { category: "product_version", name: "qemu-block-gluster-2.6.1-1.5.aarch64", product: { name: "qemu-block-gluster-2.6.1-1.5.aarch64", product_id: "qemu-block-gluster-2.6.1-1.5.aarch64", }, }, { category: "product_version", name: "qemu-block-iscsi-2.6.1-1.5.aarch64", product: { name: "qemu-block-iscsi-2.6.1-1.5.aarch64", product_id: "qemu-block-iscsi-2.6.1-1.5.aarch64", }, }, { category: "product_version", name: "qemu-block-ssh-2.6.1-1.5.aarch64", product: { name: "qemu-block-ssh-2.6.1-1.5.aarch64", product_id: "qemu-block-ssh-2.6.1-1.5.aarch64", }, }, { category: "product_version", name: "qemu-extra-2.6.1-1.5.aarch64", product: { name: "qemu-extra-2.6.1-1.5.aarch64", product_id: "qemu-extra-2.6.1-1.5.aarch64", }, }, { category: "product_version", name: "qemu-guest-agent-2.6.1-1.5.aarch64", product: { name: "qemu-guest-agent-2.6.1-1.5.aarch64", product_id: "qemu-guest-agent-2.6.1-1.5.aarch64", }, }, { category: "product_version", name: "qemu-ipxe-1.0.0-1.5.aarch64", product: { name: "qemu-ipxe-1.0.0-1.5.aarch64", product_id: "qemu-ipxe-1.0.0-1.5.aarch64", }, }, { category: "product_version", name: "qemu-ksm-2.6.1-1.5.aarch64", product: { name: "qemu-ksm-2.6.1-1.5.aarch64", product_id: "qemu-ksm-2.6.1-1.5.aarch64", }, }, { category: "product_version", name: "qemu-kvm-2.6.1-1.5.aarch64", product: { name: "qemu-kvm-2.6.1-1.5.aarch64", product_id: "qemu-kvm-2.6.1-1.5.aarch64", }, }, { category: "product_version", name: "qemu-lang-2.6.1-1.5.aarch64", product: { name: "qemu-lang-2.6.1-1.5.aarch64", product_id: "qemu-lang-2.6.1-1.5.aarch64", }, }, { category: "product_version", name: "qemu-ppc-2.6.1-1.5.aarch64", product: { name: "qemu-ppc-2.6.1-1.5.aarch64", product_id: "qemu-ppc-2.6.1-1.5.aarch64", }, }, { category: "product_version", name: "qemu-s390-2.6.1-1.5.aarch64", product: { name: "qemu-s390-2.6.1-1.5.aarch64", product_id: "qemu-s390-2.6.1-1.5.aarch64", }, }, { category: "product_version", name: "qemu-seabios-1.9.1-1.5.aarch64", product: { name: "qemu-seabios-1.9.1-1.5.aarch64", product_id: "qemu-seabios-1.9.1-1.5.aarch64", }, }, { category: "product_version", name: "qemu-sgabios-8-1.5.aarch64", product: { name: "qemu-sgabios-8-1.5.aarch64", product_id: "qemu-sgabios-8-1.5.aarch64", }, }, { category: "product_version", name: "qemu-testsuite-2.6.1-1.5.aarch64", product: { name: "qemu-testsuite-2.6.1-1.5.aarch64", product_id: "qemu-testsuite-2.6.1-1.5.aarch64", }, }, { category: "product_version", name: "qemu-tools-2.6.1-1.5.aarch64", product: { name: "qemu-tools-2.6.1-1.5.aarch64", product_id: "qemu-tools-2.6.1-1.5.aarch64", }, }, { category: "product_version", name: "qemu-vgabios-1.9.1-1.5.aarch64", product: { name: "qemu-vgabios-1.9.1-1.5.aarch64", product_id: "qemu-vgabios-1.9.1-1.5.aarch64", }, }, { category: "product_version", name: "qemu-x86-2.6.1-1.5.aarch64", product: { name: "qemu-x86-2.6.1-1.5.aarch64", product_id: "qemu-x86-2.6.1-1.5.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "qemu-2.6.1-1.5.ppc64le", product: { name: "qemu-2.6.1-1.5.ppc64le", product_id: "qemu-2.6.1-1.5.ppc64le", }, }, { category: "product_version", name: "qemu-arm-2.6.1-1.5.ppc64le", product: { name: "qemu-arm-2.6.1-1.5.ppc64le", product_id: "qemu-arm-2.6.1-1.5.ppc64le", }, }, { category: "product_version", name: "qemu-block-curl-2.6.1-1.5.ppc64le", product: { name: "qemu-block-curl-2.6.1-1.5.ppc64le", product_id: "qemu-block-curl-2.6.1-1.5.ppc64le", }, }, { category: "product_version", name: "qemu-block-dmg-2.6.1-1.5.ppc64le", product: { name: "qemu-block-dmg-2.6.1-1.5.ppc64le", product_id: "qemu-block-dmg-2.6.1-1.5.ppc64le", }, }, { category: "product_version", name: "qemu-block-gluster-2.6.1-1.5.ppc64le", product: { name: "qemu-block-gluster-2.6.1-1.5.ppc64le", product_id: "qemu-block-gluster-2.6.1-1.5.ppc64le", }, }, { category: "product_version", name: "qemu-block-iscsi-2.6.1-1.5.ppc64le", product: { name: "qemu-block-iscsi-2.6.1-1.5.ppc64le", product_id: "qemu-block-iscsi-2.6.1-1.5.ppc64le", }, }, { category: "product_version", name: "qemu-block-ssh-2.6.1-1.5.ppc64le", product: { name: "qemu-block-ssh-2.6.1-1.5.ppc64le", product_id: "qemu-block-ssh-2.6.1-1.5.ppc64le", }, }, { category: "product_version", name: "qemu-extra-2.6.1-1.5.ppc64le", product: { name: "qemu-extra-2.6.1-1.5.ppc64le", product_id: "qemu-extra-2.6.1-1.5.ppc64le", }, }, { category: "product_version", name: "qemu-guest-agent-2.6.1-1.5.ppc64le", product: { name: "qemu-guest-agent-2.6.1-1.5.ppc64le", product_id: "qemu-guest-agent-2.6.1-1.5.ppc64le", }, }, { category: "product_version", name: "qemu-ipxe-1.0.0-1.5.ppc64le", product: { name: "qemu-ipxe-1.0.0-1.5.ppc64le", product_id: "qemu-ipxe-1.0.0-1.5.ppc64le", }, }, { category: "product_version", name: "qemu-ksm-2.6.1-1.5.ppc64le", product: { name: "qemu-ksm-2.6.1-1.5.ppc64le", product_id: "qemu-ksm-2.6.1-1.5.ppc64le", }, }, { category: "product_version", name: "qemu-kvm-2.6.1-1.5.ppc64le", product: { name: "qemu-kvm-2.6.1-1.5.ppc64le", product_id: "qemu-kvm-2.6.1-1.5.ppc64le", }, }, { category: "product_version", name: "qemu-lang-2.6.1-1.5.ppc64le", product: { name: "qemu-lang-2.6.1-1.5.ppc64le", product_id: "qemu-lang-2.6.1-1.5.ppc64le", }, }, { category: "product_version", name: "qemu-ppc-2.6.1-1.5.ppc64le", product: { name: "qemu-ppc-2.6.1-1.5.ppc64le", product_id: "qemu-ppc-2.6.1-1.5.ppc64le", }, }, { category: "product_version", name: "qemu-s390-2.6.1-1.5.ppc64le", product: { name: "qemu-s390-2.6.1-1.5.ppc64le", product_id: "qemu-s390-2.6.1-1.5.ppc64le", }, }, { category: "product_version", name: "qemu-seabios-1.9.1-1.5.ppc64le", product: { name: "qemu-seabios-1.9.1-1.5.ppc64le", product_id: "qemu-seabios-1.9.1-1.5.ppc64le", }, }, { category: "product_version", name: "qemu-sgabios-8-1.5.ppc64le", product: { name: "qemu-sgabios-8-1.5.ppc64le", product_id: "qemu-sgabios-8-1.5.ppc64le", }, }, { category: "product_version", name: "qemu-testsuite-2.6.1-1.5.ppc64le", product: { name: "qemu-testsuite-2.6.1-1.5.ppc64le", product_id: "qemu-testsuite-2.6.1-1.5.ppc64le", }, }, { category: "product_version", name: "qemu-tools-2.6.1-1.5.ppc64le", product: { name: "qemu-tools-2.6.1-1.5.ppc64le", product_id: "qemu-tools-2.6.1-1.5.ppc64le", }, }, { category: "product_version", name: "qemu-vgabios-1.9.1-1.5.ppc64le", product: { name: "qemu-vgabios-1.9.1-1.5.ppc64le", product_id: "qemu-vgabios-1.9.1-1.5.ppc64le", }, }, { category: "product_version", name: "qemu-x86-2.6.1-1.5.ppc64le", product: { name: "qemu-x86-2.6.1-1.5.ppc64le", product_id: "qemu-x86-2.6.1-1.5.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "qemu-2.6.1-1.5.s390x", product: { name: "qemu-2.6.1-1.5.s390x", product_id: "qemu-2.6.1-1.5.s390x", }, }, { category: "product_version", name: "qemu-arm-2.6.1-1.5.s390x", product: { name: "qemu-arm-2.6.1-1.5.s390x", product_id: "qemu-arm-2.6.1-1.5.s390x", }, }, { category: "product_version", name: "qemu-block-curl-2.6.1-1.5.s390x", product: { name: "qemu-block-curl-2.6.1-1.5.s390x", product_id: "qemu-block-curl-2.6.1-1.5.s390x", }, }, { category: "product_version", name: "qemu-block-dmg-2.6.1-1.5.s390x", product: { name: "qemu-block-dmg-2.6.1-1.5.s390x", product_id: "qemu-block-dmg-2.6.1-1.5.s390x", }, }, { category: "product_version", name: "qemu-block-gluster-2.6.1-1.5.s390x", product: { name: "qemu-block-gluster-2.6.1-1.5.s390x", product_id: "qemu-block-gluster-2.6.1-1.5.s390x", }, }, { category: "product_version", name: "qemu-block-iscsi-2.6.1-1.5.s390x", product: { name: "qemu-block-iscsi-2.6.1-1.5.s390x", product_id: "qemu-block-iscsi-2.6.1-1.5.s390x", }, }, { category: "product_version", name: "qemu-block-ssh-2.6.1-1.5.s390x", product: { name: "qemu-block-ssh-2.6.1-1.5.s390x", product_id: "qemu-block-ssh-2.6.1-1.5.s390x", }, }, { category: "product_version", name: "qemu-extra-2.6.1-1.5.s390x", product: { name: "qemu-extra-2.6.1-1.5.s390x", product_id: "qemu-extra-2.6.1-1.5.s390x", }, }, { category: "product_version", name: "qemu-guest-agent-2.6.1-1.5.s390x", product: { name: "qemu-guest-agent-2.6.1-1.5.s390x", product_id: "qemu-guest-agent-2.6.1-1.5.s390x", }, }, { category: "product_version", name: "qemu-ipxe-1.0.0-1.5.s390x", product: { name: "qemu-ipxe-1.0.0-1.5.s390x", product_id: "qemu-ipxe-1.0.0-1.5.s390x", }, }, { category: "product_version", name: "qemu-ksm-2.6.1-1.5.s390x", product: { name: "qemu-ksm-2.6.1-1.5.s390x", product_id: "qemu-ksm-2.6.1-1.5.s390x", }, }, { category: "product_version", name: "qemu-kvm-2.6.1-1.5.s390x", product: { name: "qemu-kvm-2.6.1-1.5.s390x", product_id: "qemu-kvm-2.6.1-1.5.s390x", }, }, { category: "product_version", name: "qemu-lang-2.6.1-1.5.s390x", product: { name: "qemu-lang-2.6.1-1.5.s390x", product_id: "qemu-lang-2.6.1-1.5.s390x", }, }, { category: "product_version", name: "qemu-ppc-2.6.1-1.5.s390x", product: { name: "qemu-ppc-2.6.1-1.5.s390x", product_id: "qemu-ppc-2.6.1-1.5.s390x", }, }, { category: "product_version", name: "qemu-s390-2.6.1-1.5.s390x", product: { name: "qemu-s390-2.6.1-1.5.s390x", product_id: "qemu-s390-2.6.1-1.5.s390x", }, }, { category: "product_version", name: "qemu-seabios-1.9.1-1.5.s390x", product: { name: "qemu-seabios-1.9.1-1.5.s390x", product_id: "qemu-seabios-1.9.1-1.5.s390x", }, }, { category: "product_version", name: "qemu-sgabios-8-1.5.s390x", product: { name: "qemu-sgabios-8-1.5.s390x", product_id: "qemu-sgabios-8-1.5.s390x", }, }, { category: "product_version", name: "qemu-testsuite-2.6.1-1.5.s390x", product: { name: "qemu-testsuite-2.6.1-1.5.s390x", product_id: "qemu-testsuite-2.6.1-1.5.s390x", }, }, { category: "product_version", name: "qemu-tools-2.6.1-1.5.s390x", product: { name: "qemu-tools-2.6.1-1.5.s390x", product_id: "qemu-tools-2.6.1-1.5.s390x", }, }, { category: "product_version", name: "qemu-vgabios-1.9.1-1.5.s390x", product: { name: "qemu-vgabios-1.9.1-1.5.s390x", product_id: "qemu-vgabios-1.9.1-1.5.s390x", }, }, { category: "product_version", name: "qemu-x86-2.6.1-1.5.s390x", product: { name: "qemu-x86-2.6.1-1.5.s390x", product_id: "qemu-x86-2.6.1-1.5.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "qemu-2.6.1-1.5.x86_64", product: { name: "qemu-2.6.1-1.5.x86_64", product_id: "qemu-2.6.1-1.5.x86_64", }, }, { category: "product_version", name: "qemu-arm-2.6.1-1.5.x86_64", product: { name: "qemu-arm-2.6.1-1.5.x86_64", product_id: "qemu-arm-2.6.1-1.5.x86_64", }, }, { category: "product_version", name: "qemu-block-curl-2.6.1-1.5.x86_64", product: { name: "qemu-block-curl-2.6.1-1.5.x86_64", product_id: "qemu-block-curl-2.6.1-1.5.x86_64", }, }, { category: "product_version", name: "qemu-block-dmg-2.6.1-1.5.x86_64", product: { name: "qemu-block-dmg-2.6.1-1.5.x86_64", product_id: "qemu-block-dmg-2.6.1-1.5.x86_64", }, }, { category: "product_version", name: "qemu-block-gluster-2.6.1-1.5.x86_64", product: { name: "qemu-block-gluster-2.6.1-1.5.x86_64", product_id: "qemu-block-gluster-2.6.1-1.5.x86_64", }, }, { category: "product_version", name: "qemu-block-iscsi-2.6.1-1.5.x86_64", product: { name: "qemu-block-iscsi-2.6.1-1.5.x86_64", product_id: "qemu-block-iscsi-2.6.1-1.5.x86_64", }, }, { category: "product_version", name: "qemu-block-ssh-2.6.1-1.5.x86_64", product: { name: "qemu-block-ssh-2.6.1-1.5.x86_64", product_id: "qemu-block-ssh-2.6.1-1.5.x86_64", }, }, { category: "product_version", name: "qemu-extra-2.6.1-1.5.x86_64", product: { name: "qemu-extra-2.6.1-1.5.x86_64", product_id: "qemu-extra-2.6.1-1.5.x86_64", }, }, { category: "product_version", name: "qemu-guest-agent-2.6.1-1.5.x86_64", product: { name: "qemu-guest-agent-2.6.1-1.5.x86_64", product_id: "qemu-guest-agent-2.6.1-1.5.x86_64", }, }, { category: "product_version", name: "qemu-ipxe-1.0.0-1.5.x86_64", product: { name: "qemu-ipxe-1.0.0-1.5.x86_64", product_id: "qemu-ipxe-1.0.0-1.5.x86_64", }, }, { category: "product_version", name: "qemu-ksm-2.6.1-1.5.x86_64", product: { name: "qemu-ksm-2.6.1-1.5.x86_64", product_id: "qemu-ksm-2.6.1-1.5.x86_64", }, }, { category: "product_version", name: "qemu-kvm-2.6.1-1.5.x86_64", product: { name: "qemu-kvm-2.6.1-1.5.x86_64", product_id: "qemu-kvm-2.6.1-1.5.x86_64", }, }, { category: "product_version", name: "qemu-lang-2.6.1-1.5.x86_64", product: { name: "qemu-lang-2.6.1-1.5.x86_64", product_id: "qemu-lang-2.6.1-1.5.x86_64", }, }, { category: "product_version", name: "qemu-ppc-2.6.1-1.5.x86_64", product: { name: "qemu-ppc-2.6.1-1.5.x86_64", product_id: "qemu-ppc-2.6.1-1.5.x86_64", }, }, { category: "product_version", name: "qemu-s390-2.6.1-1.5.x86_64", product: { name: "qemu-s390-2.6.1-1.5.x86_64", product_id: "qemu-s390-2.6.1-1.5.x86_64", }, }, { category: "product_version", name: "qemu-seabios-1.9.1-1.5.x86_64", product: { name: "qemu-seabios-1.9.1-1.5.x86_64", product_id: "qemu-seabios-1.9.1-1.5.x86_64", }, }, { category: "product_version", name: "qemu-sgabios-8-1.5.x86_64", product: { name: "qemu-sgabios-8-1.5.x86_64", product_id: "qemu-sgabios-8-1.5.x86_64", }, }, { category: "product_version", name: "qemu-testsuite-2.6.1-1.5.x86_64", product: { name: "qemu-testsuite-2.6.1-1.5.x86_64", product_id: "qemu-testsuite-2.6.1-1.5.x86_64", }, }, { category: "product_version", name: "qemu-tools-2.6.1-1.5.x86_64", product: { name: "qemu-tools-2.6.1-1.5.x86_64", product_id: "qemu-tools-2.6.1-1.5.x86_64", }, }, { category: "product_version", name: "qemu-vgabios-1.9.1-1.5.x86_64", product: { name: "qemu-vgabios-1.9.1-1.5.x86_64", product_id: "qemu-vgabios-1.9.1-1.5.x86_64", }, }, { category: "product_version", name: "qemu-x86-2.6.1-1.5.x86_64", product: { name: "qemu-x86-2.6.1-1.5.x86_64", product_id: "qemu-x86-2.6.1-1.5.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qemu-2.6.1-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", }, product_reference: "qemu-2.6.1-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-2.6.1-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", }, product_reference: "qemu-2.6.1-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-2.6.1-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", }, product_reference: "qemu-2.6.1-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-2.6.1-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", }, product_reference: "qemu-2.6.1-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-arm-2.6.1-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", }, product_reference: "qemu-arm-2.6.1-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-arm-2.6.1-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", }, product_reference: "qemu-arm-2.6.1-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-arm-2.6.1-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", }, product_reference: "qemu-arm-2.6.1-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-arm-2.6.1-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", }, product_reference: "qemu-arm-2.6.1-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.6.1-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", }, product_reference: "qemu-block-curl-2.6.1-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.6.1-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", }, product_reference: "qemu-block-curl-2.6.1-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.6.1-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", }, product_reference: "qemu-block-curl-2.6.1-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-block-curl-2.6.1-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", }, product_reference: "qemu-block-curl-2.6.1-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-block-dmg-2.6.1-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", }, product_reference: "qemu-block-dmg-2.6.1-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-block-dmg-2.6.1-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", }, product_reference: "qemu-block-dmg-2.6.1-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-block-dmg-2.6.1-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", }, product_reference: "qemu-block-dmg-2.6.1-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-block-dmg-2.6.1-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", }, product_reference: "qemu-block-dmg-2.6.1-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-block-gluster-2.6.1-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", }, product_reference: "qemu-block-gluster-2.6.1-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-block-gluster-2.6.1-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", }, product_reference: "qemu-block-gluster-2.6.1-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-block-gluster-2.6.1-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", }, product_reference: "qemu-block-gluster-2.6.1-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-block-gluster-2.6.1-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", }, product_reference: "qemu-block-gluster-2.6.1-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-block-iscsi-2.6.1-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", }, product_reference: "qemu-block-iscsi-2.6.1-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-block-iscsi-2.6.1-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", }, product_reference: "qemu-block-iscsi-2.6.1-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-block-iscsi-2.6.1-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", }, product_reference: "qemu-block-iscsi-2.6.1-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-block-iscsi-2.6.1-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", }, product_reference: "qemu-block-iscsi-2.6.1-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-block-ssh-2.6.1-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", }, product_reference: "qemu-block-ssh-2.6.1-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-block-ssh-2.6.1-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", }, product_reference: "qemu-block-ssh-2.6.1-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-block-ssh-2.6.1-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", }, product_reference: "qemu-block-ssh-2.6.1-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-block-ssh-2.6.1-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", }, product_reference: "qemu-block-ssh-2.6.1-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-extra-2.6.1-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", }, product_reference: "qemu-extra-2.6.1-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-extra-2.6.1-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", }, product_reference: "qemu-extra-2.6.1-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-extra-2.6.1-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", }, product_reference: "qemu-extra-2.6.1-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-extra-2.6.1-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", }, product_reference: "qemu-extra-2.6.1-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.6.1-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", }, product_reference: "qemu-guest-agent-2.6.1-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.6.1-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", }, product_reference: "qemu-guest-agent-2.6.1-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.6.1-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", }, product_reference: "qemu-guest-agent-2.6.1-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-guest-agent-2.6.1-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", }, product_reference: "qemu-guest-agent-2.6.1-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-ipxe-1.0.0-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", }, product_reference: "qemu-ipxe-1.0.0-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-ipxe-1.0.0-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", }, product_reference: "qemu-ipxe-1.0.0-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-ipxe-1.0.0-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", }, product_reference: "qemu-ipxe-1.0.0-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-ipxe-1.0.0-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", }, product_reference: "qemu-ipxe-1.0.0-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-ksm-2.6.1-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", }, product_reference: "qemu-ksm-2.6.1-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-ksm-2.6.1-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", }, product_reference: "qemu-ksm-2.6.1-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-ksm-2.6.1-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", }, product_reference: "qemu-ksm-2.6.1-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-ksm-2.6.1-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", }, product_reference: "qemu-ksm-2.6.1-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2.6.1-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", }, product_reference: "qemu-kvm-2.6.1-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2.6.1-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", }, product_reference: "qemu-kvm-2.6.1-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2.6.1-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", }, product_reference: "qemu-kvm-2.6.1-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-kvm-2.6.1-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", }, product_reference: "qemu-kvm-2.6.1-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.6.1-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", }, product_reference: "qemu-lang-2.6.1-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.6.1-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", }, product_reference: "qemu-lang-2.6.1-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.6.1-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", }, product_reference: "qemu-lang-2.6.1-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-lang-2.6.1-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", }, product_reference: "qemu-lang-2.6.1-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-ppc-2.6.1-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", }, product_reference: "qemu-ppc-2.6.1-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-ppc-2.6.1-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", }, product_reference: "qemu-ppc-2.6.1-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-ppc-2.6.1-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", }, product_reference: "qemu-ppc-2.6.1-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-ppc-2.6.1-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", }, product_reference: "qemu-ppc-2.6.1-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-s390-2.6.1-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", }, product_reference: "qemu-s390-2.6.1-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-s390-2.6.1-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", }, product_reference: "qemu-s390-2.6.1-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-s390-2.6.1-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", }, product_reference: "qemu-s390-2.6.1-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-s390-2.6.1-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", }, product_reference: "qemu-s390-2.6.1-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-seabios-1.9.1-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", }, product_reference: "qemu-seabios-1.9.1-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-seabios-1.9.1-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", }, product_reference: "qemu-seabios-1.9.1-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-seabios-1.9.1-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", }, product_reference: "qemu-seabios-1.9.1-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-seabios-1.9.1-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", }, product_reference: "qemu-seabios-1.9.1-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-sgabios-8-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", }, product_reference: "qemu-sgabios-8-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-sgabios-8-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", }, product_reference: "qemu-sgabios-8-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-sgabios-8-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", }, product_reference: "qemu-sgabios-8-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-sgabios-8-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", }, product_reference: "qemu-sgabios-8-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-testsuite-2.6.1-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", }, product_reference: "qemu-testsuite-2.6.1-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-testsuite-2.6.1-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", }, product_reference: "qemu-testsuite-2.6.1-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-testsuite-2.6.1-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", }, product_reference: "qemu-testsuite-2.6.1-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-testsuite-2.6.1-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", }, product_reference: "qemu-testsuite-2.6.1-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.6.1-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", }, product_reference: "qemu-tools-2.6.1-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.6.1-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", }, product_reference: "qemu-tools-2.6.1-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.6.1-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", }, product_reference: "qemu-tools-2.6.1-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-tools-2.6.1-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", }, product_reference: "qemu-tools-2.6.1-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-vgabios-1.9.1-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", }, product_reference: "qemu-vgabios-1.9.1-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-vgabios-1.9.1-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", }, product_reference: "qemu-vgabios-1.9.1-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-vgabios-1.9.1-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", }, product_reference: "qemu-vgabios-1.9.1-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-vgabios-1.9.1-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", }, product_reference: "qemu-vgabios-1.9.1-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-x86-2.6.1-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", }, product_reference: "qemu-x86-2.6.1-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-x86-2.6.1-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", }, product_reference: "qemu-x86-2.6.1-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-x86-2.6.1-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", }, product_reference: "qemu-x86-2.6.1-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qemu-x86-2.6.1-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", }, product_reference: "qemu-x86-2.6.1-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2008-0928", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-0928", }, ], notes: [ { category: "general", text: "Qemu 0.9.1 and earlier does not perform range checks for block device read or write requests, which allows guest host users with root privileges to access arbitrary memory and escape the virtual machine.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-0928", url: "https://www.suse.com/security/cve/CVE-2008-0928", }, { category: "external", summary: "SUSE Bug 362956 for CVE-2008-0928", url: "https://bugzilla.suse.com/362956", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2008-0928", }, { cve: "CVE-2008-1945", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-1945", }, ], notes: [ { category: "general", text: "QEMU 0.9.0 does not properly handle changes to removable media, which allows guest OS users to read arbitrary files on the host OS by using the diskformat: parameter in the -usbdevice option to modify the disk-image header to identify a different format, a related issue to CVE-2008-2004.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-1945", url: "https://www.suse.com/security/cve/CVE-2008-1945", }, { category: "external", summary: "SUSE Bug 362956 for CVE-2008-1945", url: "https://bugzilla.suse.com/362956", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2008-1945", }, { cve: "CVE-2008-2382", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-2382", }, ], notes: [ { category: "general", text: "The protocol_client_msg function in vnc.c in the VNC server in (1) Qemu 0.9.1 and earlier and (2) KVM kvm-79 and earlier allows remote attackers to cause a denial of service (infinite loop) via a certain message.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-2382", url: "https://www.suse.com/security/cve/CVE-2008-2382", }, { category: "external", summary: "SUSE Bug 461565 for CVE-2008-2382", url: "https://bugzilla.suse.com/461565", }, { category: "external", summary: "SUSE Bug 464142 for CVE-2008-2382", url: "https://bugzilla.suse.com/464142", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2008-2382", }, { cve: "CVE-2008-4539", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-4539", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the Cirrus VGA implementation in (1) KVM before kvm-82 and (2) QEMU on Debian GNU/Linux and Ubuntu might allow local users to gain privileges by using the VNC console for a connection, aka the LGD-54XX \"bitblt\" heap overflow. NOTE: this issue exists because of an incorrect fix for CVE-2007-1320.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-4539", url: "https://www.suse.com/security/cve/CVE-2008-4539", }, { category: "external", summary: "SUSE Bug 435135 for CVE-2008-4539", url: "https://bugzilla.suse.com/435135", }, { category: "external", summary: "SUSE Bug 448551 for CVE-2008-4539", url: "https://bugzilla.suse.com/448551", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2008-4539", }, { cve: "CVE-2012-3515", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-3515", }, ], notes: [ { category: "general", text: "Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a \"device model's address space.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-3515", url: "https://www.suse.com/security/cve/CVE-2012-3515", }, { category: "external", summary: "SUSE Bug 777084 for CVE-2012-3515", url: "https://bugzilla.suse.com/777084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2012-3515", }, { cve: "CVE-2013-4148", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4148", }, ], notes: [ { category: "general", text: "Integer signedness error in the virtio_net_load function in hw/net/virtio-net.c in QEMU 1.x before 1.7.2 allows remote attackers to execute arbitrary code via a crafted savevm image, which triggers a buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4148", url: "https://www.suse.com/security/cve/CVE-2013-4148", }, { category: "external", summary: "SUSE Bug 864812 for CVE-2013-4148", url: "https://bugzilla.suse.com/864812", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4148", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 964630 for CVE-2013-4148", url: "https://bugzilla.suse.com/964630", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4148", }, { cve: "CVE-2013-4149", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4149", }, ], notes: [ { category: "general", text: "Buffer overflow in virtio_net_load function in net/virtio-net.c in QEMU 1.3.0 through 1.7.x before 1.7.2 might allow remote attackers to execute arbitrary code via a large MAC table.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4149", url: "https://www.suse.com/security/cve/CVE-2013-4149", }, { category: "external", summary: "SUSE Bug 864649 for CVE-2013-4149", url: "https://bugzilla.suse.com/864649", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4149", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 964443 for CVE-2013-4149", url: "https://bugzilla.suse.com/964443", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4149", }, { cve: "CVE-2013-4150", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4150", }, ], notes: [ { category: "general", text: "The virtio_net_load function in hw/net/virtio-net.c in QEMU 1.5.0 through 1.7.x before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via vectors in which the value of curr_queues is greater than max_queues, which triggers an out-of-bounds write.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4150", url: "https://www.suse.com/security/cve/CVE-2013-4150", }, { category: "external", summary: "SUSE Bug 864650 for CVE-2013-4150", url: "https://bugzilla.suse.com/864650", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4150", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4150", }, { cve: "CVE-2013-4151", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4151", }, ], notes: [ { category: "general", text: "The virtio_load function in virtio/virtio.c in QEMU 1.x before 1.7.2 allows remote attackers to execute arbitrary code via a crafted savevm image, which triggers an out-of-bounds write.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4151", url: "https://www.suse.com/security/cve/CVE-2013-4151", }, { category: "external", summary: "SUSE Bug 864653 for CVE-2013-4151", url: "https://bugzilla.suse.com/864653", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4151", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 964636 for CVE-2013-4151", url: "https://bugzilla.suse.com/964636", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4151", }, { cve: "CVE-2013-4526", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4526", }, ], notes: [ { category: "general", text: "Buffer overflow in hw/ide/ahci.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via vectors related to migrating ports.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4526", url: "https://www.suse.com/security/cve/CVE-2013-4526", }, { category: "external", summary: "SUSE Bug 864671 for CVE-2013-4526", url: "https://bugzilla.suse.com/864671", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4526", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2013-4526", }, { cve: "CVE-2013-4527", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4527", }, ], notes: [ { category: "general", text: "Buffer overflow in hw/timer/hpet.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via vectors related to the number of timers.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4527", url: "https://www.suse.com/security/cve/CVE-2013-4527", }, { category: "external", summary: "SUSE Bug 864673 for CVE-2013-4527", url: "https://bugzilla.suse.com/864673", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4527", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 964746 for CVE-2013-4527", url: "https://bugzilla.suse.com/964746", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4527", }, { cve: "CVE-2013-4529", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4529", }, ], notes: [ { category: "general", text: "Buffer overflow in hw/pci/pcie_aer.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large log_num value in a savevm image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4529", url: "https://www.suse.com/security/cve/CVE-2013-4529", }, { category: "external", summary: "SUSE Bug 864678 for CVE-2013-4529", url: "https://bugzilla.suse.com/864678", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4529", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 964929 for CVE-2013-4529", url: "https://bugzilla.suse.com/964929", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4529", }, { cve: "CVE-2013-4530", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4530", }, ], notes: [ { category: "general", text: "Buffer overflow in hw/ssi/pl022.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted tx_fifo_head and rx_fifo_head values in a savevm image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4530", url: "https://www.suse.com/security/cve/CVE-2013-4530", }, { category: "external", summary: "SUSE Bug 1072198 for CVE-2013-4530", url: "https://bugzilla.suse.com/1072198", }, { category: "external", summary: "SUSE Bug 1072223 for CVE-2013-4530", url: "https://bugzilla.suse.com/1072223", }, { category: "external", summary: "SUSE Bug 1072228 for CVE-2013-4530", url: "https://bugzilla.suse.com/1072228", }, { category: "external", summary: "SUSE Bug 864682 for CVE-2013-4530", url: "https://bugzilla.suse.com/864682", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4530", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 964950 for CVE-2013-4530", url: "https://bugzilla.suse.com/964950", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2013-4530", }, { cve: "CVE-2013-4531", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4531", }, ], notes: [ { category: "general", text: "Buffer overflow in target-arm/machine.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a negative value in cpreg_vmstate_array_len in a savevm image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4531", url: "https://www.suse.com/security/cve/CVE-2013-4531", }, { category: "external", summary: "SUSE Bug 864796 for CVE-2013-4531", url: "https://bugzilla.suse.com/864796", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4531", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2013-4531", }, { cve: "CVE-2013-4533", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4533", }, ], notes: [ { category: "general", text: "Buffer overflow in the pxa2xx_ssp_load function in hw/arm/pxa2xx.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted s->rx_level value in a savevm image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4533", url: "https://www.suse.com/security/cve/CVE-2013-4533", }, { category: "external", summary: "SUSE Bug 1072223 for CVE-2013-4533", url: "https://bugzilla.suse.com/1072223", }, { category: "external", summary: "SUSE Bug 864655 for CVE-2013-4533", url: "https://bugzilla.suse.com/864655", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4533", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 964644 for CVE-2013-4533", url: "https://bugzilla.suse.com/964644", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2013-4533", }, { cve: "CVE-2013-4534", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4534", }, ], notes: [ { category: "general", text: "Buffer overflow in hw/intc/openpic.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via vectors related to IRQDest elements.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4534", url: "https://www.suse.com/security/cve/CVE-2013-4534", }, { category: "external", summary: "SUSE Bug 864811 for CVE-2013-4534", url: "https://bugzilla.suse.com/864811", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4534", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 964452 for CVE-2013-4534", url: "https://bugzilla.suse.com/964452", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2013-4534", }, { cve: "CVE-2013-4535", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4535", }, ], notes: [ { category: "general", text: "The virtqueue_map_sg function in hw/virtio/virtio.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary files via a crafted savevm image, related to virtio-block or virtio-serial read.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4535", url: "https://www.suse.com/security/cve/CVE-2013-4535", }, { category: "external", summary: "SUSE Bug 864665 for CVE-2013-4535", url: "https://bugzilla.suse.com/864665", }, { category: "external", summary: "SUSE Bug 964676 for CVE-2013-4535", url: "https://bugzilla.suse.com/964676", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4535", }, { cve: "CVE-2013-4536", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4536", }, ], notes: [ { category: "general", text: "An user able to alter the savevm data (either on the disk or over the wire during migration) could use this flaw to to corrupt QEMU process memory on the (destination) host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4536", url: "https://www.suse.com/security/cve/CVE-2013-4536", }, { category: "external", summary: "SUSE Bug 864665 for CVE-2013-4536", url: "https://bugzilla.suse.com/864665", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4536", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 964676 for CVE-2013-4536", url: "https://bugzilla.suse.com/964676", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4536", }, { cve: "CVE-2013-4537", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4537", }, ], notes: [ { category: "general", text: "The ssi_sd_transfer function in hw/sd/ssi-sd.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary code via a crafted arglen value in a savevm image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4537", url: "https://www.suse.com/security/cve/CVE-2013-4537", }, { category: "external", summary: "SUSE Bug 864391 for CVE-2013-4537", url: "https://bugzilla.suse.com/864391", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4537", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 962642 for CVE-2013-4537", url: "https://bugzilla.suse.com/962642", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2013-4537", }, { cve: "CVE-2013-4538", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4538", }, ], notes: [ { category: "general", text: "Multiple buffer overflows in the ssd0323_load function in hw/display/ssd0323.c in QEMU before 1.7.2 allow remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via crafted (1) cmd_len, (2) row, or (3) col values; (4) row_start and row_end values; or (5) col_star and col_end values in a savevm image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4538", url: "https://www.suse.com/security/cve/CVE-2013-4538", }, { category: "external", summary: "SUSE Bug 1072223 for CVE-2013-4538", url: "https://bugzilla.suse.com/1072223", }, { category: "external", summary: "SUSE Bug 864769 for CVE-2013-4538", url: "https://bugzilla.suse.com/864769", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4538", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 962335 for CVE-2013-4538", url: "https://bugzilla.suse.com/962335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2013-4538", }, { cve: "CVE-2013-4539", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4539", }, ], notes: [ { category: "general", text: "Multiple buffer overflows in the tsc210x_load function in hw/input/tsc210x.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted (1) precision, (2) nextprecision, (3) function, or (4) nextfunction value in a savevm image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4539", url: "https://www.suse.com/security/cve/CVE-2013-4539", }, { category: "external", summary: "SUSE Bug 1072223 for CVE-2013-4539", url: "https://bugzilla.suse.com/1072223", }, { category: "external", summary: "SUSE Bug 864805 for CVE-2013-4539", url: "https://bugzilla.suse.com/864805", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4539", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 962758 for CVE-2013-4539", url: "https://bugzilla.suse.com/962758", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2013-4539", }, { cve: "CVE-2013-4540", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4540", }, ], notes: [ { category: "general", text: "Buffer overflow in scoop_gpio_handler_update in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a large (1) prev_level, (2) gpio_level, or (3) gpio_dir value in a savevm image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4540", url: "https://www.suse.com/security/cve/CVE-2013-4540", }, { category: "external", summary: "SUSE Bug 864801 for CVE-2013-4540", url: "https://bugzilla.suse.com/864801", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4540", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 880751 for CVE-2013-4540", url: "https://bugzilla.suse.com/880751", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2013-4540", }, { cve: "CVE-2013-4541", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4541", }, ], notes: [ { category: "general", text: "The usb_device_post_load function in hw/usb/bus.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted savevm image, related to a negative setup_len or setup_index value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4541", url: "https://www.suse.com/security/cve/CVE-2013-4541", }, { category: "external", summary: "SUSE Bug 864802 for CVE-2013-4541", url: "https://bugzilla.suse.com/864802", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4541", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4541", }, { cve: "CVE-2013-4542", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4542", }, ], notes: [ { category: "general", text: "The virtio_scsi_load_request function in hw/scsi/scsi-bus.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted savevm image, which triggers an out-of-bounds array access.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4542", url: "https://www.suse.com/security/cve/CVE-2013-4542", }, { category: "external", summary: "SUSE Bug 864804 for CVE-2013-4542", url: "https://bugzilla.suse.com/864804", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4542", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4542", }, { cve: "CVE-2013-4544", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4544", }, ], notes: [ { category: "general", text: "hw/net/vmxnet3.c in QEMU 2.0.0-rc0, 1.7.1, and earlier allows local guest users to cause a denial of service or possibly execute arbitrary code via vectors related to (1) RX or (2) TX queue numbers or (3) interrupt indices. NOTE: some of these details are obtained from third party information.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4544", url: "https://www.suse.com/security/cve/CVE-2013-4544", }, { category: "external", summary: "SUSE Bug 873613 for CVE-2013-4544", url: "https://bugzilla.suse.com/873613", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4544", }, { cve: "CVE-2013-6399", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-6399", }, ], notes: [ { category: "general", text: "Array index error in the virtio_load function in hw/virtio/virtio.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary code via a crafted savevm image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-6399", url: "https://www.suse.com/security/cve/CVE-2013-6399", }, { category: "external", summary: "SUSE Bug 864814 for CVE-2013-6399", url: "https://bugzilla.suse.com/864814", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-6399", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 964643 for CVE-2013-6399", url: "https://bugzilla.suse.com/964643", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-6399", }, { cve: "CVE-2014-0142", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0142", }, ], notes: [ { category: "general", text: "QEMU, possibly before 2.0.0, allows local users to cause a denial of service (divide-by-zero error and crash) via a zero value in the (1) tracks field to the seek_to_sector function in block/parallels.c or (2) extent_size field in the bochs function in block/bochs.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0142", url: "https://www.suse.com/security/cve/CVE-2014-0142", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0142", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0142", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-0142", }, { cve: "CVE-2014-0143", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0143", }, ], notes: [ { category: "general", text: "Multiple integer overflows in the block drivers in QEMU, possibly before 2.0.0, allow local users to cause a denial of service (crash) via a crafted catalog size in (1) the parallels_open function in block/parallels.c or (2) bochs_open function in bochs.c, a large L1 table in the (3) qcow2_snapshot_load_tmp in qcow2-snapshot.c or (4) qcow2_grow_l1_table function in qcow2-cluster.c, (5) a large request in the bdrv_check_byte_request function in block.c and other block drivers, (6) crafted cluster indexes in the get_refcount function in qcow2-refcount.c, or (7) a large number of blocks in the cloop_open function in cloop.c, which trigger buffer overflows, memory corruption, large memory allocations and out-of-bounds read and writes.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0143", url: "https://www.suse.com/security/cve/CVE-2014-0143", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0143", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0143", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-0143", }, { cve: "CVE-2014-0144", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0144", }, ], notes: [ { category: "general", text: "QEMU before 2.0.0 block drivers for CLOOP, QCOW2 version 2 and various other image formats are vulnerable to potential memory corruptions, integer/buffer overflows or crash caused by missing input validations which could allow a remote user to execute arbitrary code on the host with the privileges of the QEMU process.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0144", url: "https://www.suse.com/security/cve/CVE-2014-0144", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0144", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0144", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-0144", }, { cve: "CVE-2014-0145", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0145", }, ], notes: [ { category: "general", text: "Multiple buffer overflows in QEMU before 1.7.2 and 2.x before 2.0.0, allow local users to cause a denial of service (crash) or possibly execute arbitrary code via a large (1) L1 table in the qcow2_snapshot_load_tmp in the QCOW 2 block driver (block/qcow2-snapshot.c) or (2) uncompressed chunk, (3) chunk length, or (4) number of sectors in the DMG block driver (block/dmg.c).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0145", url: "https://www.suse.com/security/cve/CVE-2014-0145", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0145", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0145", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2014-0145", }, { cve: "CVE-2014-0146", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0146", }, ], notes: [ { category: "general", text: "The qcow2_open function in the (block/qcow2.c) in QEMU before 1.7.2 and 2.x before 2.0.0 allows local users to cause a denial of service (NULL pointer dereference) via a crafted image which causes an error, related to the initialization of the snapshot_offset and nb_snapshots fields.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0146", url: "https://www.suse.com/security/cve/CVE-2014-0146", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0146", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0146", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-0146", }, { cve: "CVE-2014-0147", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0147", }, ], notes: [ { category: "general", text: "Qemu before 1.6.2 block diver for the various disk image formats used by Bochs and for the QCOW version 2 format, are vulnerable to a possible crash caused by signed data types or a logic error while creating QCOW2 snapshots, which leads to incorrectly calling update_refcount() routine.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0147", url: "https://www.suse.com/security/cve/CVE-2014-0147", }, { category: "external", summary: "SUSE Bug 870439 for CVE-2014-0147", url: "https://bugzilla.suse.com/870439", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2014-0147", url: "https://bugzilla.suse.com/871442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-0147", }, { cve: "CVE-2014-0150", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0150", }, ], notes: [ { category: "general", text: "Integer overflow in the virtio_net_handle_mac function in hw/net/virtio-net.c in QEMU 2.0 and earlier allows local guest users to execute arbitrary code via a MAC addresses table update request, which triggers a heap-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0150", url: "https://www.suse.com/security/cve/CVE-2014-0150", }, { category: "external", summary: "SUSE Bug 873235 for CVE-2014-0150", url: "https://bugzilla.suse.com/873235", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-0150", }, { cve: "CVE-2014-0182", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0182", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the virtio_load function in hw/virtio/virtio.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted config length in a savevm image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0182", url: "https://www.suse.com/security/cve/CVE-2014-0182", }, { category: "external", summary: "SUSE Bug 874788 for CVE-2014-0182", url: "https://bugzilla.suse.com/874788", }, { category: "external", summary: "SUSE Bug 964693 for CVE-2014-0182", url: "https://bugzilla.suse.com/964693", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-0182", }, { cve: "CVE-2015-3456", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3456", }, ], notes: [ { category: "general", text: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3456", url: "https://www.suse.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "SUSE Bug 929339 for CVE-2015-3456", url: "https://bugzilla.suse.com/929339", }, { category: "external", summary: "SUSE Bug 932770 for CVE-2015-3456", url: "https://bugzilla.suse.com/932770", }, { category: "external", summary: "SUSE Bug 935900 for CVE-2015-3456", url: "https://bugzilla.suse.com/935900", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-3456", }, { cve: "CVE-2016-3712", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3712", }, ], notes: [ { category: "general", text: "Integer overflow in the VGA module in QEMU allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) by editing VGA registers in VBE mode.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3712", url: "https://www.suse.com/security/cve/CVE-2016-3712", }, { category: "external", summary: "SUSE Bug 978160 for CVE-2016-3712", url: "https://bugzilla.suse.com/978160", }, { category: "external", summary: "SUSE Bug 978164 for CVE-2016-3712", url: "https://bugzilla.suse.com/978164", }, { category: "external", summary: "SUSE Bug 978167 for CVE-2016-3712", url: "https://bugzilla.suse.com/978167", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-3712", }, { cve: "CVE-2016-4002", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4002", }, ], notes: [ { category: "general", text: "Buffer overflow in the mipsnet_receive function in hw/net/mipsnet.c in QEMU, when the guest NIC is configured to accept large packets, allows remote attackers to cause a denial of service (memory corruption and QEMU crash) or possibly execute arbitrary code via a packet larger than 1514 bytes.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4002", url: "https://www.suse.com/security/cve/CVE-2016-4002", }, { category: "external", summary: "SUSE Bug 975136 for CVE-2016-4002", url: "https://bugzilla.suse.com/975136", }, { category: "external", summary: "SUSE Bug 975138 for CVE-2016-4002", url: "https://bugzilla.suse.com/975138", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4002", }, { cve: "CVE-2016-4020", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4020", }, ], notes: [ { category: "general", text: "The patch_instruction function in hw/i386/kvmvapic.c in QEMU does not initialize the imm32 variable, which allows local guest OS administrators to obtain sensitive information from host stack memory by accessing the Task Priority Register (TPR).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4020", url: "https://www.suse.com/security/cve/CVE-2016-4020", }, { category: "external", summary: "SUSE Bug 975700 for CVE-2016-4020", url: "https://bugzilla.suse.com/975700", }, { category: "external", summary: "SUSE Bug 975907 for CVE-2016-4020", url: "https://bugzilla.suse.com/975907", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-4020", }, { cve: "CVE-2016-4439", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4439", }, ], notes: [ { category: "general", text: "The esp_reg_write function in hw/scsi/esp.c in the 53C9X Fast SCSI Controller (FSC) support in QEMU does not properly check command buffer length, which allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) or potentially execute arbitrary code on the QEMU host via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4439", url: "https://www.suse.com/security/cve/CVE-2016-4439", }, { category: "external", summary: "SUSE Bug 980711 for CVE-2016-4439", url: "https://bugzilla.suse.com/980711", }, { category: "external", summary: "SUSE Bug 980716 for CVE-2016-4439", url: "https://bugzilla.suse.com/980716", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.2, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-4439", }, { cve: "CVE-2016-4441", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4441", }, ], notes: [ { category: "general", text: "The get_cmd function in hw/scsi/esp.c in the 53C9X Fast SCSI Controller (FSC) support in QEMU does not properly check DMA length, which allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via unspecified vectors, involving an SCSI command.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4441", url: "https://www.suse.com/security/cve/CVE-2016-4441", }, { category: "external", summary: "SUSE Bug 980723 for CVE-2016-4441", url: "https://bugzilla.suse.com/980723", }, { category: "external", summary: "SUSE Bug 980724 for CVE-2016-4441", url: "https://bugzilla.suse.com/980724", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-4441", }, { cve: "CVE-2016-4453", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4453", }, ], notes: [ { category: "general", text: "The vmsvga_fifo_run function in hw/display/vmware_vga.c in QEMU allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a VGA command.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4453", url: "https://www.suse.com/security/cve/CVE-2016-4453", }, { category: "external", summary: "SUSE Bug 982223 for CVE-2016-4453", url: "https://bugzilla.suse.com/982223", }, { category: "external", summary: "SUSE Bug 982225 for CVE-2016-4453", url: "https://bugzilla.suse.com/982225", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-4453", }, { cve: "CVE-2016-4454", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4454", }, ], notes: [ { category: "general", text: "The vmsvga_fifo_read_raw function in hw/display/vmware_vga.c in QEMU allows local guest OS administrators to obtain sensitive host memory information or cause a denial of service (QEMU process crash) by changing FIFO registers and issuing a VGA command, which triggers an out-of-bounds read.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4454", url: "https://www.suse.com/security/cve/CVE-2016-4454", }, { category: "external", summary: "SUSE Bug 982222 for CVE-2016-4454", url: "https://bugzilla.suse.com/982222", }, { category: "external", summary: "SUSE Bug 982224 for CVE-2016-4454", url: "https://bugzilla.suse.com/982224", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-4454", }, { cve: "CVE-2016-4952", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4952", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator), when built with VMWARE PVSCSI paravirtual SCSI bus emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds array access) via vectors related to the (1) PVSCSI_CMD_SETUP_RINGS or (2) PVSCSI_CMD_SETUP_MSG_RING SCSI command.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4952", url: "https://www.suse.com/security/cve/CVE-2016-4952", }, { category: "external", summary: "SUSE Bug 981266 for CVE-2016-4952", url: "https://bugzilla.suse.com/981266", }, { category: "external", summary: "SUSE Bug 981276 for CVE-2016-4952", url: "https://bugzilla.suse.com/981276", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-4952", }, { cve: "CVE-2016-4964", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4964", }, ], notes: [ { category: "general", text: "The mptsas_fetch_requests function in hw/scsi/mptsas.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop, and CPU consumption or QEMU process crash) via vectors involving s->state.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4964", url: "https://www.suse.com/security/cve/CVE-2016-4964", }, { category: "external", summary: "SUSE Bug 981399 for CVE-2016-4964", url: "https://bugzilla.suse.com/981399", }, { category: "external", summary: "SUSE Bug 981401 for CVE-2016-4964", url: "https://bugzilla.suse.com/981401", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4964", }, { cve: "CVE-2016-5105", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5105", }, ], notes: [ { category: "general", text: "The megasas_dcmd_cfg_read function in hw/scsi/megasas.c in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, uses an uninitialized variable, which allows local guest administrators to read host memory via vectors involving a MegaRAID Firmware Interface (MFI) command.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5105", url: "https://www.suse.com/security/cve/CVE-2016-5105", }, { category: "external", summary: "SUSE Bug 982017 for CVE-2016-5105", url: "https://bugzilla.suse.com/982017", }, { category: "external", summary: "SUSE Bug 982024 for CVE-2016-5105", url: "https://bugzilla.suse.com/982024", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-5105", }, { cve: "CVE-2016-5106", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5106", }, ], notes: [ { category: "general", text: "The megasas_dcmd_set_properties function in hw/scsi/megasas.c in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest administrators to cause a denial of service (out-of-bounds write access) via vectors involving a MegaRAID Firmware Interface (MFI) command.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5106", url: "https://www.suse.com/security/cve/CVE-2016-5106", }, { category: "external", summary: "SUSE Bug 982018 for CVE-2016-5106", url: "https://bugzilla.suse.com/982018", }, { category: "external", summary: "SUSE Bug 982025 for CVE-2016-5106", url: "https://bugzilla.suse.com/982025", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-5106", }, { cve: "CVE-2016-5107", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5107", }, ], notes: [ { category: "general", text: "The megasas_lookup_frame function in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds read and crash) via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5107", url: "https://www.suse.com/security/cve/CVE-2016-5107", }, { category: "external", summary: "SUSE Bug 982019 for CVE-2016-5107", url: "https://bugzilla.suse.com/982019", }, { category: "external", summary: "SUSE Bug 982026 for CVE-2016-5107", url: "https://bugzilla.suse.com/982026", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-5107", }, { cve: "CVE-2016-5126", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5126", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the iscsi_aio_ioctl function in block/iscsi.c in QEMU allows local guest OS users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5126", url: "https://www.suse.com/security/cve/CVE-2016-5126", }, { category: "external", summary: "SUSE Bug 982285 for CVE-2016-5126", url: "https://bugzilla.suse.com/982285", }, { category: "external", summary: "SUSE Bug 982286 for CVE-2016-5126", url: "https://bugzilla.suse.com/982286", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-5126", }, { cve: "CVE-2016-5238", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5238", }, ], notes: [ { category: "general", text: "The get_cmd function in hw/scsi/esp.c in QEMU might allow local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors related to reading from the information transfer buffer in non-DMA mode.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5238", url: "https://www.suse.com/security/cve/CVE-2016-5238", }, { category: "external", summary: "SUSE Bug 982959 for CVE-2016-5238", url: "https://bugzilla.suse.com/982959", }, { category: "external", summary: "SUSE Bug 982960 for CVE-2016-5238", url: "https://bugzilla.suse.com/982960", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-5238", }, { cve: "CVE-2016-5337", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5337", }, ], notes: [ { category: "general", text: "The megasas_ctrl_get_info function in hw/scsi/megasas.c in QEMU allows local guest OS administrators to obtain sensitive host memory information via vectors related to reading device control information.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5337", url: "https://www.suse.com/security/cve/CVE-2016-5337", }, { category: "external", summary: "SUSE Bug 983961 for CVE-2016-5337", url: "https://bugzilla.suse.com/983961", }, { category: "external", summary: "SUSE Bug 983973 for CVE-2016-5337", url: "https://bugzilla.suse.com/983973", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-5337", }, { cve: "CVE-2016-5338", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5338", }, ], notes: [ { category: "general", text: "The (1) esp_reg_read and (2) esp_reg_write functions in hw/scsi/esp.c in QEMU allow local guest OS administrators to cause a denial of service (QEMU process crash) or execute arbitrary code on the QEMU host via vectors related to the information transfer buffer.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5338", url: "https://www.suse.com/security/cve/CVE-2016-5338", }, { category: "external", summary: "SUSE Bug 983982 for CVE-2016-5338", url: "https://bugzilla.suse.com/983982", }, { category: "external", summary: "SUSE Bug 983984 for CVE-2016-5338", url: "https://bugzilla.suse.com/983984", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-5338", }, { cve: "CVE-2016-5403", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5403", }, ], notes: [ { category: "general", text: "The virtqueue_pop function in hw/virtio/virtio.c in QEMU allows local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) by submitting requests without waiting for completion.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5403", url: "https://www.suse.com/security/cve/CVE-2016-5403", }, { category: "external", summary: "SUSE Bug 990923 for CVE-2016-5403", url: "https://bugzilla.suse.com/990923", }, { category: "external", summary: "SUSE Bug 991080 for CVE-2016-5403", url: "https://bugzilla.suse.com/991080", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-5403", }, { cve: "CVE-2016-6351", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6351", }, ], notes: [ { category: "general", text: "The esp_do_dma function in hw/scsi/esp.c in QEMU (aka Quick Emulator), when built with ESP/NCR53C9x controller emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) or execute arbitrary code on the QEMU host via vectors involving DMA read into ESP command buffer.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6351", url: "https://www.suse.com/security/cve/CVE-2016-6351", }, { category: "external", summary: "SUSE Bug 990835 for CVE-2016-6351", url: "https://bugzilla.suse.com/990835", }, { category: "external", summary: "SUSE Bug 990843 for CVE-2016-6351", url: "https://bugzilla.suse.com/990843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:qemu-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-arm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-curl-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-dmg-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-gluster-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-iscsi-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-block-ssh-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-extra-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-guest-agent-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.aarch64", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.s390x", "openSUSE Tumbleweed:qemu-ipxe-1.0.0-1.5.x86_64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ksm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-kvm-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-lang-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-ppc-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-s390-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-seabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.aarch64", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.ppc64le", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.s390x", "openSUSE Tumbleweed:qemu-sgabios-8-1.5.x86_64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-testsuite-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-tools-2.6.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.s390x", "openSUSE Tumbleweed:qemu-vgabios-1.9.1-1.5.x86_64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.aarch64", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.ppc64le", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.s390x", "openSUSE Tumbleweed:qemu-x86-2.6.1-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-6351", }, ], }
opensuse-su-2024:10196-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "xen-4.7.0_12-1.3 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the xen-4.7.0_12-1.3 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-10196", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10196-1.json", }, { category: "self", summary: "SUSE CVE CVE-2011-1898 page", url: "https://www.suse.com/security/cve/CVE-2011-1898/", }, { category: "self", summary: "SUSE CVE CVE-2012-0029 page", url: "https://www.suse.com/security/cve/CVE-2012-0029/", }, { category: "self", summary: "SUSE CVE CVE-2012-0217 page", url: "https://www.suse.com/security/cve/CVE-2012-0217/", }, { category: "self", summary: "SUSE CVE CVE-2012-2625 page", url: "https://www.suse.com/security/cve/CVE-2012-2625/", }, { category: "self", summary: "SUSE CVE CVE-2012-3432 page", url: "https://www.suse.com/security/cve/CVE-2012-3432/", }, { category: "self", summary: "SUSE CVE CVE-2012-3433 page", url: "https://www.suse.com/security/cve/CVE-2012-3433/", }, { category: "self", summary: "SUSE CVE CVE-2012-4411 page", url: "https://www.suse.com/security/cve/CVE-2012-4411/", }, { category: "self", summary: "SUSE CVE CVE-2012-4535 page", url: "https://www.suse.com/security/cve/CVE-2012-4535/", }, { category: "self", summary: "SUSE CVE CVE-2012-4536 page", url: "https://www.suse.com/security/cve/CVE-2012-4536/", }, { category: "self", summary: "SUSE CVE CVE-2012-4537 page", url: "https://www.suse.com/security/cve/CVE-2012-4537/", }, { category: "self", summary: "SUSE CVE CVE-2012-4538 page", url: "https://www.suse.com/security/cve/CVE-2012-4538/", }, { category: "self", summary: "SUSE CVE CVE-2012-4539 page", url: "https://www.suse.com/security/cve/CVE-2012-4539/", }, { category: "self", summary: "SUSE CVE CVE-2012-4544 page", url: "https://www.suse.com/security/cve/CVE-2012-4544/", }, { category: "self", summary: "SUSE CVE CVE-2012-5510 page", url: "https://www.suse.com/security/cve/CVE-2012-5510/", }, { category: "self", summary: "SUSE CVE CVE-2012-5511 page", url: "https://www.suse.com/security/cve/CVE-2012-5511/", }, { category: "self", summary: "SUSE CVE CVE-2012-5513 page", url: "https://www.suse.com/security/cve/CVE-2012-5513/", }, { category: "self", summary: "SUSE CVE CVE-2012-5514 page", url: "https://www.suse.com/security/cve/CVE-2012-5514/", }, { category: "self", summary: "SUSE CVE CVE-2012-5515 page", url: "https://www.suse.com/security/cve/CVE-2012-5515/", }, { category: "self", summary: "SUSE CVE CVE-2012-5525 page", url: "https://www.suse.com/security/cve/CVE-2012-5525/", }, { category: "self", summary: "SUSE CVE CVE-2012-5634 page", url: "https://www.suse.com/security/cve/CVE-2012-5634/", }, { category: "self", summary: "SUSE CVE CVE-2012-6075 page", url: "https://www.suse.com/security/cve/CVE-2012-6075/", }, { category: "self", summary: "SUSE CVE CVE-2013-0151 page", url: "https://www.suse.com/security/cve/CVE-2013-0151/", }, { category: "self", summary: "SUSE CVE CVE-2013-0152 page", url: "https://www.suse.com/security/cve/CVE-2013-0152/", }, { category: "self", summary: "SUSE CVE CVE-2013-0153 page", url: "https://www.suse.com/security/cve/CVE-2013-0153/", }, { category: "self", summary: "SUSE CVE CVE-2013-1442 page", url: "https://www.suse.com/security/cve/CVE-2013-1442/", }, { category: "self", summary: "SUSE CVE CVE-2013-1917 page", url: "https://www.suse.com/security/cve/CVE-2013-1917/", }, { category: "self", summary: "SUSE CVE CVE-2013-1918 page", url: "https://www.suse.com/security/cve/CVE-2013-1918/", }, { category: "self", summary: "SUSE CVE CVE-2013-1919 page", url: "https://www.suse.com/security/cve/CVE-2013-1919/", }, { category: "self", summary: "SUSE CVE CVE-2013-1922 page", url: "https://www.suse.com/security/cve/CVE-2013-1922/", }, { category: "self", summary: "SUSE CVE CVE-2013-1952 page", url: "https://www.suse.com/security/cve/CVE-2013-1952/", }, { category: "self", summary: "SUSE CVE CVE-2013-2007 page", url: "https://www.suse.com/security/cve/CVE-2013-2007/", }, { category: "self", summary: "SUSE CVE CVE-2013-3495 page", url: "https://www.suse.com/security/cve/CVE-2013-3495/", }, { category: "self", summary: "SUSE CVE CVE-2013-4355 page", url: "https://www.suse.com/security/cve/CVE-2013-4355/", }, { category: "self", summary: "SUSE CVE CVE-2013-4356 page", url: "https://www.suse.com/security/cve/CVE-2013-4356/", }, { category: "self", summary: "SUSE CVE CVE-2013-4361 page", url: "https://www.suse.com/security/cve/CVE-2013-4361/", }, { category: "self", summary: "SUSE CVE CVE-2013-4375 page", url: "https://www.suse.com/security/cve/CVE-2013-4375/", }, { category: "self", summary: "SUSE CVE CVE-2013-4416 page", url: "https://www.suse.com/security/cve/CVE-2013-4416/", }, { category: "self", summary: "SUSE CVE CVE-2013-4494 page", url: "https://www.suse.com/security/cve/CVE-2013-4494/", }, { category: "self", summary: "SUSE CVE CVE-2013-4533 page", url: "https://www.suse.com/security/cve/CVE-2013-4533/", }, { category: "self", summary: "SUSE CVE CVE-2013-4534 page", url: "https://www.suse.com/security/cve/CVE-2013-4534/", }, { category: "self", summary: "SUSE CVE CVE-2013-4537 page", url: "https://www.suse.com/security/cve/CVE-2013-4537/", }, { category: "self", summary: "SUSE CVE CVE-2013-4538 page", url: "https://www.suse.com/security/cve/CVE-2013-4538/", }, { category: "self", summary: "SUSE CVE CVE-2013-4539 page", url: "https://www.suse.com/security/cve/CVE-2013-4539/", }, { category: "self", summary: "SUSE CVE CVE-2013-4540 page", url: "https://www.suse.com/security/cve/CVE-2013-4540/", }, { category: "self", summary: "SUSE CVE CVE-2013-4551 page", url: "https://www.suse.com/security/cve/CVE-2013-4551/", }, { category: "self", summary: "SUSE CVE CVE-2013-4553 page", url: "https://www.suse.com/security/cve/CVE-2013-4553/", }, { category: "self", summary: "SUSE CVE CVE-2013-4554 page", url: "https://www.suse.com/security/cve/CVE-2013-4554/", }, { category: "self", summary: "SUSE CVE CVE-2014-0222 page", url: "https://www.suse.com/security/cve/CVE-2014-0222/", }, { category: "self", summary: "SUSE CVE CVE-2014-3124 page", url: "https://www.suse.com/security/cve/CVE-2014-3124/", }, { category: "self", summary: "SUSE CVE CVE-2014-3640 page", url: "https://www.suse.com/security/cve/CVE-2014-3640/", }, { category: "self", summary: "SUSE CVE CVE-2014-3672 page", url: "https://www.suse.com/security/cve/CVE-2014-3672/", }, { category: "self", summary: "SUSE CVE CVE-2014-5146 page", url: "https://www.suse.com/security/cve/CVE-2014-5146/", }, { category: "self", summary: "SUSE CVE CVE-2014-5149 page", url: "https://www.suse.com/security/cve/CVE-2014-5149/", }, { category: "self", summary: "SUSE CVE CVE-2014-6268 page", url: "https://www.suse.com/security/cve/CVE-2014-6268/", }, { category: "self", summary: "SUSE CVE CVE-2014-7154 page", url: "https://www.suse.com/security/cve/CVE-2014-7154/", }, { category: "self", summary: "SUSE CVE CVE-2014-7155 page", url: "https://www.suse.com/security/cve/CVE-2014-7155/", }, { category: "self", summary: "SUSE CVE CVE-2014-7156 page", url: "https://www.suse.com/security/cve/CVE-2014-7156/", }, { category: "self", summary: "SUSE CVE CVE-2014-7188 page", url: "https://www.suse.com/security/cve/CVE-2014-7188/", }, { category: "self", summary: "SUSE CVE CVE-2014-7815 page", url: "https://www.suse.com/security/cve/CVE-2014-7815/", }, { category: "self", summary: "SUSE CVE CVE-2015-1779 page", url: "https://www.suse.com/security/cve/CVE-2015-1779/", }, { category: "self", summary: "SUSE CVE CVE-2015-3259 page", url: "https://www.suse.com/security/cve/CVE-2015-3259/", }, { category: "self", summary: "SUSE CVE CVE-2015-3340 page", url: "https://www.suse.com/security/cve/CVE-2015-3340/", }, { category: "self", summary: "SUSE CVE CVE-2015-3456 page", url: "https://www.suse.com/security/cve/CVE-2015-3456/", }, { category: "self", summary: "SUSE CVE CVE-2015-4037 page", url: "https://www.suse.com/security/cve/CVE-2015-4037/", }, { category: "self", summary: "SUSE CVE CVE-2015-4103 page", url: "https://www.suse.com/security/cve/CVE-2015-4103/", }, { category: "self", summary: "SUSE CVE CVE-2015-4104 page", url: "https://www.suse.com/security/cve/CVE-2015-4104/", }, { category: "self", summary: "SUSE CVE CVE-2015-4105 page", url: "https://www.suse.com/security/cve/CVE-2015-4105/", }, { category: "self", summary: "SUSE CVE CVE-2015-4106 page", url: "https://www.suse.com/security/cve/CVE-2015-4106/", }, { category: "self", summary: "SUSE CVE CVE-2015-5154 page", url: "https://www.suse.com/security/cve/CVE-2015-5154/", }, { category: "self", summary: "SUSE CVE CVE-2015-5239 page", url: "https://www.suse.com/security/cve/CVE-2015-5239/", }, { category: "self", summary: "SUSE CVE CVE-2015-5278 page", url: "https://www.suse.com/security/cve/CVE-2015-5278/", }, { category: "self", summary: "SUSE CVE CVE-2015-5307 page", url: "https://www.suse.com/security/cve/CVE-2015-5307/", }, { category: "self", summary: "SUSE CVE CVE-2015-6815 page", url: "https://www.suse.com/security/cve/CVE-2015-6815/", }, { category: "self", summary: "SUSE CVE CVE-2015-6855 page", url: "https://www.suse.com/security/cve/CVE-2015-6855/", }, { category: "self", summary: "SUSE CVE CVE-2015-7311 page", url: "https://www.suse.com/security/cve/CVE-2015-7311/", }, { category: "self", summary: "SUSE CVE CVE-2015-7504 page", url: "https://www.suse.com/security/cve/CVE-2015-7504/", }, { category: "self", summary: "SUSE CVE CVE-2015-7512 page", url: "https://www.suse.com/security/cve/CVE-2015-7512/", }, { category: "self", summary: "SUSE CVE CVE-2015-7549 page", url: "https://www.suse.com/security/cve/CVE-2015-7549/", }, { category: "self", summary: "SUSE CVE CVE-2015-7835 page", url: "https://www.suse.com/security/cve/CVE-2015-7835/", }, { category: "self", summary: "SUSE CVE CVE-2015-7969 page", url: "https://www.suse.com/security/cve/CVE-2015-7969/", }, { category: "self", summary: "SUSE CVE CVE-2015-7970 page", url: "https://www.suse.com/security/cve/CVE-2015-7970/", }, { category: "self", summary: "SUSE CVE CVE-2015-7971 page", url: "https://www.suse.com/security/cve/CVE-2015-7971/", }, { category: "self", summary: "SUSE CVE CVE-2015-7972 page", url: "https://www.suse.com/security/cve/CVE-2015-7972/", }, { category: "self", summary: "SUSE CVE CVE-2015-8104 page", url: "https://www.suse.com/security/cve/CVE-2015-8104/", }, { category: "self", summary: "SUSE CVE CVE-2015-8339 page", url: "https://www.suse.com/security/cve/CVE-2015-8339/", }, { category: "self", summary: "SUSE CVE CVE-2015-8340 page", url: "https://www.suse.com/security/cve/CVE-2015-8340/", }, { category: "self", summary: "SUSE CVE CVE-2015-8341 page", url: "https://www.suse.com/security/cve/CVE-2015-8341/", }, { category: "self", summary: "SUSE CVE CVE-2015-8345 page", url: "https://www.suse.com/security/cve/CVE-2015-8345/", }, { category: "self", summary: "SUSE CVE CVE-2015-8504 page", url: "https://www.suse.com/security/cve/CVE-2015-8504/", }, { category: "self", summary: "SUSE CVE CVE-2015-8550 page", url: "https://www.suse.com/security/cve/CVE-2015-8550/", }, { category: "self", summary: "SUSE CVE CVE-2015-8554 page", url: "https://www.suse.com/security/cve/CVE-2015-8554/", }, { category: "self", summary: "SUSE CVE CVE-2015-8555 page", url: "https://www.suse.com/security/cve/CVE-2015-8555/", }, { category: "self", summary: "SUSE CVE CVE-2015-8558 page", url: "https://www.suse.com/security/cve/CVE-2015-8558/", }, { category: "self", summary: "SUSE CVE CVE-2015-8567 page", url: "https://www.suse.com/security/cve/CVE-2015-8567/", }, { category: "self", summary: "SUSE CVE CVE-2015-8568 page", url: "https://www.suse.com/security/cve/CVE-2015-8568/", }, { category: "self", summary: "SUSE CVE CVE-2015-8613 page", url: "https://www.suse.com/security/cve/CVE-2015-8613/", }, { category: "self", summary: "SUSE CVE CVE-2015-8615 page", url: "https://www.suse.com/security/cve/CVE-2015-8615/", }, { category: "self", summary: "SUSE CVE CVE-2015-8619 page", url: "https://www.suse.com/security/cve/CVE-2015-8619/", }, { category: "self", summary: "SUSE CVE CVE-2015-8743 page", url: "https://www.suse.com/security/cve/CVE-2015-8743/", }, { category: "self", summary: "SUSE CVE CVE-2015-8744 page", url: "https://www.suse.com/security/cve/CVE-2015-8744/", }, { category: "self", summary: "SUSE CVE CVE-2015-8745 page", url: "https://www.suse.com/security/cve/CVE-2015-8745/", }, { category: "self", summary: "SUSE CVE CVE-2016-1568 page", url: "https://www.suse.com/security/cve/CVE-2016-1568/", }, { category: "self", summary: "SUSE CVE CVE-2016-1570 page", url: "https://www.suse.com/security/cve/CVE-2016-1570/", }, { category: "self", summary: "SUSE CVE CVE-2016-1571 page", url: "https://www.suse.com/security/cve/CVE-2016-1571/", }, { category: "self", summary: "SUSE CVE CVE-2016-1714 page", url: "https://www.suse.com/security/cve/CVE-2016-1714/", }, { category: "self", summary: "SUSE CVE CVE-2016-1922 page", url: "https://www.suse.com/security/cve/CVE-2016-1922/", }, { category: "self", summary: "SUSE CVE CVE-2016-1981 page", url: "https://www.suse.com/security/cve/CVE-2016-1981/", }, { category: "self", summary: "SUSE CVE CVE-2016-2198 page", url: "https://www.suse.com/security/cve/CVE-2016-2198/", }, { category: "self", summary: "SUSE CVE CVE-2016-2270 page", url: "https://www.suse.com/security/cve/CVE-2016-2270/", }, { category: "self", summary: "SUSE CVE CVE-2016-2271 page", url: "https://www.suse.com/security/cve/CVE-2016-2271/", }, { category: "self", summary: "SUSE CVE CVE-2016-2391 page", url: "https://www.suse.com/security/cve/CVE-2016-2391/", }, { category: "self", summary: "SUSE CVE CVE-2016-2392 page", url: "https://www.suse.com/security/cve/CVE-2016-2392/", }, { category: "self", summary: "SUSE CVE CVE-2016-2538 page", url: "https://www.suse.com/security/cve/CVE-2016-2538/", }, { category: "self", summary: "SUSE CVE CVE-2016-2841 page", url: "https://www.suse.com/security/cve/CVE-2016-2841/", }, { category: "self", summary: "SUSE CVE CVE-2016-4439 page", url: "https://www.suse.com/security/cve/CVE-2016-4439/", }, { category: "self", summary: "SUSE CVE CVE-2016-4441 page", url: "https://www.suse.com/security/cve/CVE-2016-4441/", }, { category: "self", summary: "SUSE CVE CVE-2016-5238 page", url: "https://www.suse.com/security/cve/CVE-2016-5238/", }, { category: "self", summary: "SUSE CVE CVE-2016-5338 page", url: "https://www.suse.com/security/cve/CVE-2016-5338/", }, { category: "self", summary: "SUSE CVE CVE-2016-6258 page", url: "https://www.suse.com/security/cve/CVE-2016-6258/", }, { category: "self", summary: "SUSE CVE CVE-2016-6259 page", url: "https://www.suse.com/security/cve/CVE-2016-6259/", }, { category: "self", summary: "SUSE CVE CVE-2016-6351 page", url: "https://www.suse.com/security/cve/CVE-2016-6351/", }, { category: "self", summary: "SUSE CVE CVE-2016-7092 page", url: "https://www.suse.com/security/cve/CVE-2016-7092/", }, { category: "self", summary: "SUSE CVE CVE-2016-7093 page", url: "https://www.suse.com/security/cve/CVE-2016-7093/", }, { category: "self", summary: "SUSE CVE CVE-2016-7094 page", url: "https://www.suse.com/security/cve/CVE-2016-7094/", }, ], title: "xen-4.7.0_12-1.3 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:10196-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "xen-4.7.0_12-1.3.aarch64", product: { name: "xen-4.7.0_12-1.3.aarch64", product_id: "xen-4.7.0_12-1.3.aarch64", }, }, { category: "product_version", name: "xen-devel-4.7.0_12-1.3.aarch64", product: { name: "xen-devel-4.7.0_12-1.3.aarch64", product_id: "xen-devel-4.7.0_12-1.3.aarch64", }, }, { category: "product_version", name: "xen-doc-html-4.7.0_12-1.3.aarch64", product: { name: "xen-doc-html-4.7.0_12-1.3.aarch64", product_id: "xen-doc-html-4.7.0_12-1.3.aarch64", }, }, { category: "product_version", name: "xen-libs-4.7.0_12-1.3.aarch64", product: { name: "xen-libs-4.7.0_12-1.3.aarch64", product_id: "xen-libs-4.7.0_12-1.3.aarch64", }, }, { category: "product_version", name: "xen-libs-32bit-4.7.0_12-1.3.aarch64", product: { name: "xen-libs-32bit-4.7.0_12-1.3.aarch64", product_id: "xen-libs-32bit-4.7.0_12-1.3.aarch64", }, }, { category: "product_version", name: "xen-tools-4.7.0_12-1.3.aarch64", product: { name: "xen-tools-4.7.0_12-1.3.aarch64", product_id: "xen-tools-4.7.0_12-1.3.aarch64", }, }, { category: "product_version", name: "xen-tools-domU-4.7.0_12-1.3.aarch64", product: { name: "xen-tools-domU-4.7.0_12-1.3.aarch64", product_id: "xen-tools-domU-4.7.0_12-1.3.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "xen-4.7.0_12-1.3.ppc64le", product: { name: "xen-4.7.0_12-1.3.ppc64le", product_id: "xen-4.7.0_12-1.3.ppc64le", }, }, { category: "product_version", name: "xen-devel-4.7.0_12-1.3.ppc64le", product: { name: "xen-devel-4.7.0_12-1.3.ppc64le", product_id: "xen-devel-4.7.0_12-1.3.ppc64le", }, }, { category: "product_version", name: "xen-doc-html-4.7.0_12-1.3.ppc64le", product: { name: "xen-doc-html-4.7.0_12-1.3.ppc64le", product_id: "xen-doc-html-4.7.0_12-1.3.ppc64le", }, }, { category: "product_version", name: "xen-libs-4.7.0_12-1.3.ppc64le", product: { name: "xen-libs-4.7.0_12-1.3.ppc64le", product_id: "xen-libs-4.7.0_12-1.3.ppc64le", }, }, { category: "product_version", name: "xen-libs-32bit-4.7.0_12-1.3.ppc64le", product: { name: "xen-libs-32bit-4.7.0_12-1.3.ppc64le", product_id: "xen-libs-32bit-4.7.0_12-1.3.ppc64le", }, }, { category: "product_version", name: "xen-tools-4.7.0_12-1.3.ppc64le", product: { name: "xen-tools-4.7.0_12-1.3.ppc64le", product_id: "xen-tools-4.7.0_12-1.3.ppc64le", }, }, { category: "product_version", name: "xen-tools-domU-4.7.0_12-1.3.ppc64le", product: { name: "xen-tools-domU-4.7.0_12-1.3.ppc64le", product_id: "xen-tools-domU-4.7.0_12-1.3.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "xen-4.7.0_12-1.3.s390x", product: { name: "xen-4.7.0_12-1.3.s390x", product_id: "xen-4.7.0_12-1.3.s390x", }, }, { category: "product_version", name: "xen-devel-4.7.0_12-1.3.s390x", product: { name: "xen-devel-4.7.0_12-1.3.s390x", product_id: "xen-devel-4.7.0_12-1.3.s390x", }, }, { category: "product_version", name: "xen-doc-html-4.7.0_12-1.3.s390x", product: { name: "xen-doc-html-4.7.0_12-1.3.s390x", product_id: "xen-doc-html-4.7.0_12-1.3.s390x", }, }, { category: "product_version", name: "xen-libs-4.7.0_12-1.3.s390x", product: { name: "xen-libs-4.7.0_12-1.3.s390x", product_id: "xen-libs-4.7.0_12-1.3.s390x", }, }, { category: "product_version", name: "xen-libs-32bit-4.7.0_12-1.3.s390x", product: { name: "xen-libs-32bit-4.7.0_12-1.3.s390x", product_id: "xen-libs-32bit-4.7.0_12-1.3.s390x", }, }, { category: "product_version", name: "xen-tools-4.7.0_12-1.3.s390x", product: { name: "xen-tools-4.7.0_12-1.3.s390x", product_id: "xen-tools-4.7.0_12-1.3.s390x", }, }, { category: "product_version", name: "xen-tools-domU-4.7.0_12-1.3.s390x", product: { name: "xen-tools-domU-4.7.0_12-1.3.s390x", product_id: "xen-tools-domU-4.7.0_12-1.3.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "xen-4.7.0_12-1.3.x86_64", product: { name: "xen-4.7.0_12-1.3.x86_64", product_id: "xen-4.7.0_12-1.3.x86_64", }, }, { category: "product_version", name: "xen-devel-4.7.0_12-1.3.x86_64", product: { name: "xen-devel-4.7.0_12-1.3.x86_64", product_id: "xen-devel-4.7.0_12-1.3.x86_64", }, }, { category: "product_version", name: "xen-doc-html-4.7.0_12-1.3.x86_64", product: { name: "xen-doc-html-4.7.0_12-1.3.x86_64", product_id: "xen-doc-html-4.7.0_12-1.3.x86_64", }, }, { category: "product_version", name: "xen-libs-4.7.0_12-1.3.x86_64", product: { name: "xen-libs-4.7.0_12-1.3.x86_64", product_id: "xen-libs-4.7.0_12-1.3.x86_64", }, }, { category: "product_version", name: "xen-libs-32bit-4.7.0_12-1.3.x86_64", product: { name: "xen-libs-32bit-4.7.0_12-1.3.x86_64", product_id: "xen-libs-32bit-4.7.0_12-1.3.x86_64", }, }, { category: "product_version", name: "xen-tools-4.7.0_12-1.3.x86_64", product: { name: "xen-tools-4.7.0_12-1.3.x86_64", product_id: "xen-tools-4.7.0_12-1.3.x86_64", }, }, { category: "product_version", name: "xen-tools-domU-4.7.0_12-1.3.x86_64", product: { name: "xen-tools-domU-4.7.0_12-1.3.x86_64", product_id: "xen-tools-domU-4.7.0_12-1.3.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "xen-4.7.0_12-1.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", }, product_reference: "xen-4.7.0_12-1.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-4.7.0_12-1.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", }, product_reference: "xen-4.7.0_12-1.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-4.7.0_12-1.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", }, product_reference: "xen-4.7.0_12-1.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-4.7.0_12-1.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", }, product_reference: "xen-4.7.0_12-1.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.7.0_12-1.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", }, product_reference: "xen-devel-4.7.0_12-1.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.7.0_12-1.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", }, product_reference: "xen-devel-4.7.0_12-1.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.7.0_12-1.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", }, product_reference: "xen-devel-4.7.0_12-1.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-devel-4.7.0_12-1.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", }, product_reference: "xen-devel-4.7.0_12-1.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.7.0_12-1.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", }, product_reference: "xen-doc-html-4.7.0_12-1.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.7.0_12-1.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", }, product_reference: "xen-doc-html-4.7.0_12-1.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.7.0_12-1.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", }, product_reference: "xen-doc-html-4.7.0_12-1.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-doc-html-4.7.0_12-1.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", }, product_reference: "xen-doc-html-4.7.0_12-1.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.7.0_12-1.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", }, product_reference: "xen-libs-4.7.0_12-1.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.7.0_12-1.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", }, product_reference: "xen-libs-4.7.0_12-1.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.7.0_12-1.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", }, product_reference: "xen-libs-4.7.0_12-1.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-libs-4.7.0_12-1.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", }, product_reference: "xen-libs-4.7.0_12-1.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.7.0_12-1.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", }, product_reference: "xen-libs-32bit-4.7.0_12-1.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.7.0_12-1.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", }, product_reference: "xen-libs-32bit-4.7.0_12-1.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.7.0_12-1.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", }, product_reference: "xen-libs-32bit-4.7.0_12-1.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-libs-32bit-4.7.0_12-1.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", }, product_reference: "xen-libs-32bit-4.7.0_12-1.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.7.0_12-1.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", }, product_reference: "xen-tools-4.7.0_12-1.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.7.0_12-1.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", }, product_reference: "xen-tools-4.7.0_12-1.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.7.0_12-1.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", }, product_reference: "xen-tools-4.7.0_12-1.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-4.7.0_12-1.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", }, product_reference: "xen-tools-4.7.0_12-1.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.7.0_12-1.3.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", }, product_reference: "xen-tools-domU-4.7.0_12-1.3.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.7.0_12-1.3.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", }, product_reference: "xen-tools-domU-4.7.0_12-1.3.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.7.0_12-1.3.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", }, product_reference: "xen-tools-domU-4.7.0_12-1.3.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "xen-tools-domU-4.7.0_12-1.3.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", }, product_reference: "xen-tools-domU-4.7.0_12-1.3.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2011-1898", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-1898", }, ], notes: [ { category: "general", text: "Xen 4.1 before 4.1.1 and 4.0 before 4.0.2, when using PCI passthrough on Intel VT-d chipsets that do not have interrupt remapping, allows guest OS users to gain host OS privileges by \"using DMA to generate MSI interrupts by writing to the interrupt injection registers.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-1898", url: "https://www.suse.com/security/cve/CVE-2011-1898", }, { category: "external", summary: "SUSE Bug 702025 for CVE-2011-1898", url: "https://bugzilla.suse.com/702025", }, { category: "external", summary: "SUSE Bug 724906 for CVE-2011-1898", url: "https://bugzilla.suse.com/724906", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2011-1898", }, { cve: "CVE-2012-0029", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-0029", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the process_tx_desc function in the e1000 emulation (hw/e1000.c) in qemu-kvm 0.12, and possibly other versions, allows guest OS users to cause a denial of service (QEMU crash) and possibly execute arbitrary code via crafted legacy mode packets.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-0029", url: "https://www.suse.com/security/cve/CVE-2012-0029", }, { category: "external", summary: "SUSE Bug 740165 for CVE-2012-0029", url: "https://bugzilla.suse.com/740165", }, { category: "external", summary: "SUSE Bug 747331 for CVE-2012-0029", url: "https://bugzilla.suse.com/747331", }, { category: "external", summary: "SUSE Bug 757537 for CVE-2012-0029", url: "https://bugzilla.suse.com/757537", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2012-0029", }, { cve: "CVE-2012-0217", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-0217", }, ], notes: [ { category: "general", text: "The x86-64 kernel system-call functionality in Xen 4.1.2 and earlier, as used in Citrix XenServer 6.0.2 and earlier and other products; Oracle Solaris 11 and earlier; illumos before r13724; Joyent SmartOS before 20120614T184600Z; FreeBSD before 9.0-RELEASE-p3; NetBSD 6.0 Beta and earlier; Microsoft Windows Server 2008 R2 and R2 SP1 and Windows 7 Gold and SP1; and possibly other operating systems, when running on an Intel processor, incorrectly uses the sysret path in cases where a certain address is not a canonical address, which allows local users to gain privileges via a crafted application. NOTE: because this issue is due to incorrect use of the Intel specification, it should have been split into separate identifiers; however, there was some value in preserving the original mapping of the multi-codebase coordinated-disclosure effort to a single identifier.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-0217", url: "https://www.suse.com/security/cve/CVE-2012-0217", }, { category: "external", summary: "SUSE Bug 757537 for CVE-2012-0217", url: "https://bugzilla.suse.com/757537", }, { category: "external", summary: "SUSE Bug 764077 for CVE-2012-0217", url: "https://bugzilla.suse.com/764077", }, { category: "external", summary: "SUSE Bug 785429 for CVE-2012-0217", url: "https://bugzilla.suse.com/785429", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2012-0217", }, { cve: "CVE-2012-2625", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-2625", }, ], notes: [ { category: "general", text: "The PyGrub boot loader in Xen unstable before changeset 25589:60f09d1ab1fe, 4.2.x, and 4.1.x allows local para-virtualized guest users to cause a denial of service (memory consumption) via a large (1) bzip2 or (2) lzma compressed kernel image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-2625", url: "https://www.suse.com/security/cve/CVE-2012-2625", }, { category: "external", summary: "SUSE Bug 762484 for CVE-2012-2625", url: "https://bugzilla.suse.com/762484", }, { category: "external", summary: "SUSE Bug 773393 for CVE-2012-2625", url: "https://bugzilla.suse.com/773393", }, { category: "external", summary: "SUSE Bug 773401 for CVE-2012-2625", url: "https://bugzilla.suse.com/773401", }, { category: "external", summary: "SUSE Bug 787163 for CVE-2012-2625", url: "https://bugzilla.suse.com/787163", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2012-2625", }, { cve: "CVE-2012-3432", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-3432", }, ], notes: [ { category: "general", text: "The handle_mmio function in arch/x86/hvm/io.c in the MMIO operations emulator for Xen 3.3 and 4.x, when running an HVM guest, does not properly reset certain state information between emulation cycles, which allows local guest OS users to cause a denial of service (guest OS crash) via unspecified operations on MMIO regions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-3432", url: "https://www.suse.com/security/cve/CVE-2012-3432", }, { category: "external", summary: "SUSE Bug 773393 for CVE-2012-3432", url: "https://bugzilla.suse.com/773393", }, { category: "external", summary: "SUSE Bug 773401 for CVE-2012-3432", url: "https://bugzilla.suse.com/773401", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2012-3432", }, { cve: "CVE-2012-3433", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-3433", }, ], notes: [ { category: "general", text: "Xen 4.0 and 4.1 allows local HVM guest OS kernels to cause a denial of service (domain 0 VCPU hang and kernel panic) by modifying the physical address space in a way that triggers excessive shared page search time during the p2m teardown.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-3433", url: "https://www.suse.com/security/cve/CVE-2012-3433", }, { category: "external", summary: "SUSE Bug 773393 for CVE-2012-3433", url: "https://bugzilla.suse.com/773393", }, { category: "external", summary: "SUSE Bug 773401 for CVE-2012-3433", url: "https://bugzilla.suse.com/773401", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-3433", }, { cve: "CVE-2012-4411", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-4411", }, ], notes: [ { category: "general", text: "The graphical console in Xen 4.0, 4.1 and 4.2 allows local OS guest administrators to obtain sensitive host resource information via the qemu monitor. NOTE: this might be a duplicate of CVE-2007-0998.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-4411", url: "https://www.suse.com/security/cve/CVE-2012-4411", }, { category: "external", summary: "SUSE Bug 779212 for CVE-2012-4411", url: "https://bugzilla.suse.com/779212", }, { category: "external", summary: "SUSE Bug 786516 for CVE-2012-4411", url: "https://bugzilla.suse.com/786516", }, { category: "external", summary: "SUSE Bug 786518 for CVE-2012-4411", url: "https://bugzilla.suse.com/786518", }, { category: "external", summary: "SUSE Bug 786519 for CVE-2012-4411", url: "https://bugzilla.suse.com/786519", }, { category: "external", summary: "SUSE Bug 786520 for CVE-2012-4411", url: "https://bugzilla.suse.com/786520", }, { category: "external", summary: "SUSE Bug 787163 for CVE-2012-4411", url: "https://bugzilla.suse.com/787163", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2012-4411", }, { cve: "CVE-2012-4535", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-4535", }, ], notes: [ { category: "general", text: "Xen 3.4 through 4.2, and possibly earlier versions, allows local guest OS administrators to cause a denial of service (Xen infinite loop and physical CPU consumption) by setting a VCPU with an \"inappropriate deadline.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-4535", url: "https://www.suse.com/security/cve/CVE-2012-4535", }, { category: "external", summary: "SUSE Bug 779212 for CVE-2012-4535", url: "https://bugzilla.suse.com/779212", }, { category: "external", summary: "SUSE Bug 786516 for CVE-2012-4535", url: "https://bugzilla.suse.com/786516", }, { category: "external", summary: "SUSE Bug 786518 for CVE-2012-4535", url: "https://bugzilla.suse.com/786518", }, { category: "external", summary: "SUSE Bug 786519 for CVE-2012-4535", url: "https://bugzilla.suse.com/786519", }, { category: "external", summary: "SUSE Bug 786520 for CVE-2012-4535", url: "https://bugzilla.suse.com/786520", }, { category: "external", summary: "SUSE Bug 787163 for CVE-2012-4535", url: "https://bugzilla.suse.com/787163", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-4535", }, { cve: "CVE-2012-4536", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-4536", }, ], notes: [ { category: "general", text: "The (1) domain_pirq_to_emuirq and (2) physdev_unmap_pirq functions in Xen 2.2 allows local guest OS administrators to cause a denial of service (Xen crash) via a crafted pirq value that triggers an out-of-bounds read.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-4536", url: "https://www.suse.com/security/cve/CVE-2012-4536", }, { category: "external", summary: "SUSE Bug 779212 for CVE-2012-4536", url: "https://bugzilla.suse.com/779212", }, { category: "external", summary: "SUSE Bug 786516 for CVE-2012-4536", url: "https://bugzilla.suse.com/786516", }, { category: "external", summary: "SUSE Bug 786518 for CVE-2012-4536", url: "https://bugzilla.suse.com/786518", }, { category: "external", summary: "SUSE Bug 786519 for CVE-2012-4536", url: "https://bugzilla.suse.com/786519", }, { category: "external", summary: "SUSE Bug 786520 for CVE-2012-4536", url: "https://bugzilla.suse.com/786520", }, { category: "external", summary: "SUSE Bug 787163 for CVE-2012-4536", url: "https://bugzilla.suse.com/787163", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-4536", }, { cve: "CVE-2012-4537", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-4537", }, ], notes: [ { category: "general", text: "Xen 3.4 through 4.2, and possibly earlier versions, does not properly synchronize the p2m and m2p tables when the set_p2m_entry function fails, which allows local HVM guest OS administrators to cause a denial of service (memory consumption and assertion failure), aka \"Memory mapping failure DoS vulnerability.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-4537", url: "https://www.suse.com/security/cve/CVE-2012-4537", }, { category: "external", summary: "SUSE Bug 779212 for CVE-2012-4537", url: "https://bugzilla.suse.com/779212", }, { category: "external", summary: "SUSE Bug 786516 for CVE-2012-4537", url: "https://bugzilla.suse.com/786516", }, { category: "external", summary: "SUSE Bug 786517 for CVE-2012-4537", url: "https://bugzilla.suse.com/786517", }, { category: "external", summary: "SUSE Bug 786518 for CVE-2012-4537", url: "https://bugzilla.suse.com/786518", }, { category: "external", summary: "SUSE Bug 786519 for CVE-2012-4537", url: "https://bugzilla.suse.com/786519", }, { category: "external", summary: "SUSE Bug 786520 for CVE-2012-4537", url: "https://bugzilla.suse.com/786520", }, { category: "external", summary: "SUSE Bug 787163 for CVE-2012-4537", url: "https://bugzilla.suse.com/787163", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-4537", }, { cve: "CVE-2012-4538", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-4538", }, ], notes: [ { category: "general", text: "The HVMOP_pagetable_dying hypercall in Xen 4.0, 4.1, and 4.2 does not properly check the pagetable state when running on shadow pagetables, which allows a local HVM guest OS to cause a denial of service (hypervisor crash) via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-4538", url: "https://www.suse.com/security/cve/CVE-2012-4538", }, { category: "external", summary: "SUSE Bug 779212 for CVE-2012-4538", url: "https://bugzilla.suse.com/779212", }, { category: "external", summary: "SUSE Bug 786516 for CVE-2012-4538", url: "https://bugzilla.suse.com/786516", }, { category: "external", summary: "SUSE Bug 786518 for CVE-2012-4538", url: "https://bugzilla.suse.com/786518", }, { category: "external", summary: "SUSE Bug 786519 for CVE-2012-4538", url: "https://bugzilla.suse.com/786519", }, { category: "external", summary: "SUSE Bug 786520 for CVE-2012-4538", url: "https://bugzilla.suse.com/786520", }, { category: "external", summary: "SUSE Bug 787163 for CVE-2012-4538", url: "https://bugzilla.suse.com/787163", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-4538", }, { cve: "CVE-2012-4539", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-4539", }, ], notes: [ { category: "general", text: "Xen 4.0 through 4.2, when running 32-bit x86 PV guests on 64-bit hypervisors, allows local guest OS administrators to cause a denial of service (infinite loop and hang or crash) via invalid arguments to GNTTABOP_get_status_frames, aka \"Grant table hypercall infinite loop DoS vulnerability.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-4539", url: "https://www.suse.com/security/cve/CVE-2012-4539", }, { category: "external", summary: "SUSE Bug 779212 for CVE-2012-4539", url: "https://bugzilla.suse.com/779212", }, { category: "external", summary: "SUSE Bug 786516 for CVE-2012-4539", url: "https://bugzilla.suse.com/786516", }, { category: "external", summary: "SUSE Bug 786518 for CVE-2012-4539", url: "https://bugzilla.suse.com/786518", }, { category: "external", summary: "SUSE Bug 786519 for CVE-2012-4539", url: "https://bugzilla.suse.com/786519", }, { category: "external", summary: "SUSE Bug 786520 for CVE-2012-4539", url: "https://bugzilla.suse.com/786520", }, { category: "external", summary: "SUSE Bug 787163 for CVE-2012-4539", url: "https://bugzilla.suse.com/787163", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-4539", }, { cve: "CVE-2012-4544", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-4544", }, ], notes: [ { category: "general", text: "The PV domain builder in Xen 4.2 and earlier does not validate the size of the kernel or ramdisk (1) before or (2) after decompression, which allows local guest administrators to cause a denial of service (domain 0 memory consumption) via a crafted (a) kernel or (b) ramdisk.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-4544", url: "https://www.suse.com/security/cve/CVE-2012-4544", }, { category: "external", summary: "SUSE Bug 779212 for CVE-2012-4544", url: "https://bugzilla.suse.com/779212", }, { category: "external", summary: "SUSE Bug 786516 for CVE-2012-4544", url: "https://bugzilla.suse.com/786516", }, { category: "external", summary: "SUSE Bug 786518 for CVE-2012-4544", url: "https://bugzilla.suse.com/786518", }, { category: "external", summary: "SUSE Bug 786519 for CVE-2012-4544", url: "https://bugzilla.suse.com/786519", }, { category: "external", summary: "SUSE Bug 786520 for CVE-2012-4544", url: "https://bugzilla.suse.com/786520", }, { category: "external", summary: "SUSE Bug 787163 for CVE-2012-4544", url: "https://bugzilla.suse.com/787163", }, { category: "external", summary: "SUSE Bug 840592 for CVE-2012-4544", url: "https://bugzilla.suse.com/840592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2012-4544", }, { cve: "CVE-2012-5510", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-5510", }, ], notes: [ { category: "general", text: "Xen 4.x, when downgrading the grant table version, does not properly remove the status page from the tracking list when freeing the page, which allows local guest OS administrators to cause a denial of service (hypervisor crash) via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-5510", url: "https://www.suse.com/security/cve/CVE-2012-5510", }, { category: "external", summary: "SUSE Bug 789945 for CVE-2012-5510", url: "https://bugzilla.suse.com/789945", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-5510", }, { cve: "CVE-2012-5511", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-5511", }, ], notes: [ { category: "general", text: "Stack-based buffer overflow in the dirty video RAM tracking functionality in Xen 3.4 through 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) via a large bitmap image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-5511", url: "https://www.suse.com/security/cve/CVE-2012-5511", }, { category: "external", summary: "SUSE Bug 789944 for CVE-2012-5511", url: "https://bugzilla.suse.com/789944", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-5511", }, { cve: "CVE-2012-5513", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-5513", }, ], notes: [ { category: "general", text: "The XENMEM_exchange handler in Xen 4.2 and earlier does not properly check the memory address, which allows local PV guest OS administrators to cause a denial of service (crash) or possibly gain privileges via unspecified vectors that overwrite memory in the hypervisor reserved range.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-5513", url: "https://www.suse.com/security/cve/CVE-2012-5513", }, { category: "external", summary: "SUSE Bug 789951 for CVE-2012-5513", url: "https://bugzilla.suse.com/789951", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-5513", }, { cve: "CVE-2012-5514", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-5514", }, ], notes: [ { category: "general", text: "The guest_physmap_mark_populate_on_demand function in Xen 4.2 and earlier does not properly unlock the subject GFNs when checking if they are in use, which allows local guest HVM administrators to cause a denial of service (hang) via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-5514", url: "https://www.suse.com/security/cve/CVE-2012-5514", }, { category: "external", summary: "SUSE Bug 789948 for CVE-2012-5514", url: "https://bugzilla.suse.com/789948", }, { category: "external", summary: "SUSE Bug 789988 for CVE-2012-5514", url: "https://bugzilla.suse.com/789988", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-5514", }, { cve: "CVE-2012-5515", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-5515", }, ], notes: [ { category: "general", text: "The (1) XENMEM_decrease_reservation, (2) XENMEM_populate_physmap, and (3) XENMEM_exchange hypercalls in Xen 4.2 and earlier allow local guest administrators to cause a denial of service (long loop and hang) via a crafted extent_order value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-5515", url: "https://www.suse.com/security/cve/CVE-2012-5515", }, { category: "external", summary: "SUSE Bug 789950 for CVE-2012-5515", url: "https://bugzilla.suse.com/789950", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-5515", }, { cve: "CVE-2012-5525", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-5525", }, ], notes: [ { category: "general", text: "The get_page_from_gfn hypercall function in Xen 4.2 allows local PV guest OS administrators to cause a denial of service (crash) via a crafted GFN that triggers a buffer over-read.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-5525", url: "https://www.suse.com/security/cve/CVE-2012-5525", }, { category: "external", summary: "SUSE Bug 789952 for CVE-2012-5525", url: "https://bugzilla.suse.com/789952", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-5525", }, { cve: "CVE-2012-5634", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-5634", }, ], notes: [ { category: "general", text: "Xen 4.2.x, 4.1.x, and 4.0, when using Intel VT-d for PCI passthrough, does not properly configure VT-d when supporting a device that is behind a legacy PCI Bridge, which allows local guests to cause a denial of service to other guests by injecting an interrupt.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-5634", url: "https://www.suse.com/security/cve/CVE-2012-5634", }, { category: "external", summary: "SUSE Bug 794316 for CVE-2012-5634", url: "https://bugzilla.suse.com/794316", }, { category: "external", summary: "SUSE Bug 800275 for CVE-2012-5634", url: "https://bugzilla.suse.com/800275", }, { category: "external", summary: "SUSE Bug 840592 for CVE-2012-5634", url: "https://bugzilla.suse.com/840592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-5634", }, { cve: "CVE-2012-6075", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-6075", }, ], notes: [ { category: "general", text: "Buffer overflow in the e1000_receive function in the e1000 device driver (hw/e1000.c) in QEMU 1.3.0-rc2 and other versions, when the SBP and LPE flags are disabled, allows remote attackers to cause a denial of service (guest OS crash) and possibly execute arbitrary guest code via a large packet.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-6075", url: "https://www.suse.com/security/cve/CVE-2012-6075", }, { category: "external", summary: "SUSE Bug 797523 for CVE-2012-6075", url: "https://bugzilla.suse.com/797523", }, { category: "external", summary: "SUSE Bug 800275 for CVE-2012-6075", url: "https://bugzilla.suse.com/800275", }, { category: "external", summary: "SUSE Bug 840592 for CVE-2012-6075", url: "https://bugzilla.suse.com/840592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2012-6075", }, { cve: "CVE-2013-0151", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-0151", }, ], notes: [ { category: "general", text: "The do_hvm_op function in xen/arch/x86/hvm/hvm.c in Xen 4.2.x on the x86_32 platform does not prevent HVM_PARAM_NESTEDHVM (aka nested virtualization) operations, which allows guest OS users to cause a denial of service (long-duration page mappings and host OS crash) by leveraging administrative access to an HVM guest in a domain with a large number of VCPUs.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-0151", url: "https://www.suse.com/security/cve/CVE-2013-0151", }, { category: "external", summary: "SUSE Bug 797285 for CVE-2013-0151", url: "https://bugzilla.suse.com/797285", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-0151", }, { cve: "CVE-2013-0152", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-0152", }, ], notes: [ { category: "general", text: "Memory leak in Xen 4.2 and unstable allows local HVM guests to cause a denial of service (host memory consumption) by performing nested virtualization in a way that triggers errors that are not properly handled.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-0152", url: "https://www.suse.com/security/cve/CVE-2013-0152", }, { category: "external", summary: "SUSE Bug 797287 for CVE-2013-0152", url: "https://bugzilla.suse.com/797287", }, { category: "external", summary: "SUSE Bug 800798 for CVE-2013-0152", url: "https://bugzilla.suse.com/800798", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-0152", }, { cve: "CVE-2013-0153", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-0153", }, ], notes: [ { category: "general", text: "The AMD IOMMU support in Xen 4.2.x, 4.1.x, 3.3, and other versions, when using AMD-Vi for PCI passthrough, uses the same interrupt remapping table for the host and all guests, which allows guests to cause a denial of service by injecting an interrupt into other guests.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-0153", url: "https://www.suse.com/security/cve/CVE-2013-0153", }, { category: "external", summary: "SUSE Bug 800275 for CVE-2013-0153", url: "https://bugzilla.suse.com/800275", }, { category: "external", summary: "SUSE Bug 800802 for CVE-2013-0153", url: "https://bugzilla.suse.com/800802", }, { category: "external", summary: "SUSE Bug 840592 for CVE-2013-0153", url: "https://bugzilla.suse.com/840592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-0153", }, { cve: "CVE-2013-1442", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1442", }, ], notes: [ { category: "general", text: "Xen 4.0 through 4.3.x, when using AVX or LWP capable CPUs, does not properly clear previous data from registers when using an XSAVE or XRSTOR to extend the state components of a saved or restored vCPU after touching other restored extended registers, which allows local guest OSes to obtain sensitive information by reading the registers.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1442", url: "https://www.suse.com/security/cve/CVE-2013-1442", }, { category: "external", summary: "SUSE Bug 839596 for CVE-2013-1442", url: "https://bugzilla.suse.com/839596", }, { category: "external", summary: "SUSE Bug 840592 for CVE-2013-1442", url: "https://bugzilla.suse.com/840592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2013-1442", }, { cve: "CVE-2013-1917", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1917", }, ], notes: [ { category: "general", text: "Xen 3.1 through 4.x, when running 64-bit hosts on Intel CPUs, does not clear the NT flag when using an IRET after a SYSENTER instruction, which allows PV guest users to cause a denial of service (hypervisor crash) by triggering a #GP fault, which is not properly handled by another IRET instruction.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1917", url: "https://www.suse.com/security/cve/CVE-2013-1917", }, { category: "external", summary: "SUSE Bug 813673 for CVE-2013-1917", url: "https://bugzilla.suse.com/813673", }, { category: "external", summary: "SUSE Bug 840592 for CVE-2013-1917", url: "https://bugzilla.suse.com/840592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-1917", }, { cve: "CVE-2013-1918", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1918", }, ], notes: [ { category: "general", text: "Certain page table manipulation operations in Xen 4.1.x, 4.2.x, and earlier are not preemptible, which allows local PV kernels to cause a denial of service via vectors related to \"deep page table traversal.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1918", url: "https://www.suse.com/security/cve/CVE-2013-1918", }, { category: "external", summary: "SUSE Bug 813673 for CVE-2013-1918", url: "https://bugzilla.suse.com/813673", }, { category: "external", summary: "SUSE Bug 816159 for CVE-2013-1918", url: "https://bugzilla.suse.com/816159", }, { category: "external", summary: "SUSE Bug 823011 for CVE-2013-1918", url: "https://bugzilla.suse.com/823011", }, { category: "external", summary: "SUSE Bug 826882 for CVE-2013-1918", url: "https://bugzilla.suse.com/826882", }, { category: "external", summary: "SUSE Bug 840592 for CVE-2013-1918", url: "https://bugzilla.suse.com/840592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2013-1918", }, { cve: "CVE-2013-1919", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1919", }, ], notes: [ { category: "general", text: "Xen 4.2.x and 4.1.x does not properly restrict access to IRQs, which allows local stub domain clients to gain access to IRQs and cause a denial of service via vectors related to \"passed-through IRQs or PCI devices.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1919", url: "https://www.suse.com/security/cve/CVE-2013-1919", }, { category: "external", summary: "SUSE Bug 813673 for CVE-2013-1919", url: "https://bugzilla.suse.com/813673", }, { category: "external", summary: "SUSE Bug 813675 for CVE-2013-1919", url: "https://bugzilla.suse.com/813675", }, { category: "external", summary: "SUSE Bug 840592 for CVE-2013-1919", url: "https://bugzilla.suse.com/840592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-1919", }, { cve: "CVE-2013-1922", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1922", }, ], notes: [ { category: "general", text: "qemu-nbd in QEMU, as used in Xen 4.2.x, determines the format of a raw disk image based on the header, which allows local guest OS administrators to read arbitrary files on the host by modifying the header to identify a different format, which is used when the guest is restarted, a different vulnerability than CVE-2008-2004.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1922", url: "https://www.suse.com/security/cve/CVE-2013-1922", }, { category: "external", summary: "SUSE Bug 814059 for CVE-2013-1922", url: "https://bugzilla.suse.com/814059", }, { category: "external", summary: "SUSE Bug 934753 for CVE-2013-1922", url: "https://bugzilla.suse.com/934753", }, { category: "external", summary: "SUSE Bug 934768 for CVE-2013-1922", url: "https://bugzilla.suse.com/934768", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-1922", }, { cve: "CVE-2013-1952", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1952", }, ], notes: [ { category: "general", text: "Xen 4.x, when using Intel VT-d for a bus mastering capable PCI device, does not properly check the source when accessing a bridge device's interrupt remapping table entries for MSI interrupts, which allows local guest domains to cause a denial of service (interrupt injection) via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1952", url: "https://www.suse.com/security/cve/CVE-2013-1952", }, { category: "external", summary: "SUSE Bug 813673 for CVE-2013-1952", url: "https://bugzilla.suse.com/813673", }, { category: "external", summary: "SUSE Bug 816163 for CVE-2013-1952", url: "https://bugzilla.suse.com/816163", }, { category: "external", summary: "SUSE Bug 840592 for CVE-2013-1952", url: "https://bugzilla.suse.com/840592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-1952", }, { cve: "CVE-2013-2007", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-2007", }, ], notes: [ { category: "general", text: "The qemu guest agent in Qemu 1.4.1 and earlier, as used by Xen, when started in daemon mode, uses weak permissions for certain files, which allows local users to read and write to these files.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-2007", url: "https://www.suse.com/security/cve/CVE-2013-2007", }, { category: "external", summary: "SUSE Bug 818181 for CVE-2013-2007", url: "https://bugzilla.suse.com/818181", }, { category: "external", summary: "SUSE Bug 818182 for CVE-2013-2007", url: "https://bugzilla.suse.com/818182", }, { category: "external", summary: "SUSE Bug 818183 for CVE-2013-2007", url: "https://bugzilla.suse.com/818183", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-2007", }, { cve: "CVE-2013-3495", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-3495", }, ], notes: [ { category: "general", text: "The Intel VT-d Interrupt Remapping engine in Xen 3.3.x through 4.3.x allows local guests to cause a denial of service (kernel panic) via a malformed Message Signaled Interrupt (MSI) from a PCI device that is bus mastering capable that triggers a System Error Reporting (SERR) Non-Maskable Interrupt (NMI).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-3495", url: "https://www.suse.com/security/cve/CVE-2013-3495", }, { category: "external", summary: "SUSE Bug 826717 for CVE-2013-3495", url: "https://bugzilla.suse.com/826717", }, { category: "external", summary: "SUSE Bug 903970 for CVE-2013-3495", url: "https://bugzilla.suse.com/903970", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-3495", }, { cve: "CVE-2013-4355", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4355", }, ], notes: [ { category: "general", text: "Xen 4.3.x and earlier does not properly handle certain errors, which allows local HVM guests to obtain hypervisor stack memory via a (1) port or (2) memory mapped I/O write or (3) other unspecified operations related to addresses without associated memory.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4355", url: "https://www.suse.com/security/cve/CVE-2013-4355", }, { category: "external", summary: "SUSE Bug 840592 for CVE-2013-4355", url: "https://bugzilla.suse.com/840592", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2013-4355", }, { cve: "CVE-2013-4356", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4356", }, ], notes: [ { category: "general", text: "Xen 4.3.x writes hypervisor mappings to certain shadow pagetables when live migration is performed on hosts with more than 5TB of RAM, which allows local 64-bit PV guests to read or write to invalid memory and cause a denial of service (crash).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4356", url: "https://www.suse.com/security/cve/CVE-2013-4356", }, { category: "external", summary: "SUSE Bug 840593 for CVE-2013-4356", url: "https://bugzilla.suse.com/840593", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2013-4356", }, { cve: "CVE-2013-4361", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4361", }, ], notes: [ { category: "general", text: "The fbld instruction emulation in Xen 3.3.x through 4.3.x does not use the correct variable for the source effective address, which allows local HVM guests to obtain hypervisor stack information by reading the values used by the instruction.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4361", url: "https://www.suse.com/security/cve/CVE-2013-4361", }, { category: "external", summary: "SUSE Bug 840592 for CVE-2013-4361", url: "https://bugzilla.suse.com/840592", }, { category: "external", summary: "SUSE Bug 841766 for CVE-2013-4361", url: "https://bugzilla.suse.com/841766", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2013-4361", }, { cve: "CVE-2013-4375", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4375", }, ], notes: [ { category: "general", text: "The qdisk PV disk backend in qemu-xen in Xen 4.2.x and 4.3.x before 4.3.1, and qemu 1.1 and other versions, allows local HVM guests to cause a denial of service (domain grant reference consumption) via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4375", url: "https://www.suse.com/security/cve/CVE-2013-4375", }, { category: "external", summary: "SUSE Bug 840592 for CVE-2013-4375", url: "https://bugzilla.suse.com/840592", }, { category: "external", summary: "SUSE Bug 842515 for CVE-2013-4375", url: "https://bugzilla.suse.com/842515", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2013-4375", }, { cve: "CVE-2013-4416", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4416", }, ], notes: [ { category: "general", text: "The Ocaml xenstored implementation (oxenstored) in Xen 4.1.x, 4.2.x, and 4.3.x allows local guest domains to cause a denial of service (domain shutdown) via a large message reply.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4416", url: "https://www.suse.com/security/cve/CVE-2013-4416", }, { category: "external", summary: "SUSE Bug 840592 for CVE-2013-4416", url: "https://bugzilla.suse.com/840592", }, { category: "external", summary: "SUSE Bug 845520 for CVE-2013-4416", url: "https://bugzilla.suse.com/845520", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4416", }, { cve: "CVE-2013-4494", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4494", }, ], notes: [ { category: "general", text: "Xen before 4.1.x, 4.2.x, and 4.3.x does not take the page_alloc_lock and grant_table.lock in the same order, which allows local guest administrators with access to multiple vcpus to cause a denial of service (host deadlock) via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4494", url: "https://www.suse.com/security/cve/CVE-2013-4494", }, { category: "external", summary: "SUSE Bug 848657 for CVE-2013-4494", url: "https://bugzilla.suse.com/848657", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4494", }, { cve: "CVE-2013-4533", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4533", }, ], notes: [ { category: "general", text: "Buffer overflow in the pxa2xx_ssp_load function in hw/arm/pxa2xx.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted s->rx_level value in a savevm image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4533", url: "https://www.suse.com/security/cve/CVE-2013-4533", }, { category: "external", summary: "SUSE Bug 1072223 for CVE-2013-4533", url: "https://bugzilla.suse.com/1072223", }, { category: "external", summary: "SUSE Bug 864655 for CVE-2013-4533", url: "https://bugzilla.suse.com/864655", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4533", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 964644 for CVE-2013-4533", url: "https://bugzilla.suse.com/964644", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2013-4533", }, { cve: "CVE-2013-4534", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4534", }, ], notes: [ { category: "general", text: "Buffer overflow in hw/intc/openpic.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via vectors related to IRQDest elements.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4534", url: "https://www.suse.com/security/cve/CVE-2013-4534", }, { category: "external", summary: "SUSE Bug 864811 for CVE-2013-4534", url: "https://bugzilla.suse.com/864811", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4534", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 964452 for CVE-2013-4534", url: "https://bugzilla.suse.com/964452", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2013-4534", }, { cve: "CVE-2013-4537", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4537", }, ], notes: [ { category: "general", text: "The ssi_sd_transfer function in hw/sd/ssi-sd.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary code via a crafted arglen value in a savevm image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4537", url: "https://www.suse.com/security/cve/CVE-2013-4537", }, { category: "external", summary: "SUSE Bug 864391 for CVE-2013-4537", url: "https://bugzilla.suse.com/864391", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4537", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 962642 for CVE-2013-4537", url: "https://bugzilla.suse.com/962642", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2013-4537", }, { cve: "CVE-2013-4538", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4538", }, ], notes: [ { category: "general", text: "Multiple buffer overflows in the ssd0323_load function in hw/display/ssd0323.c in QEMU before 1.7.2 allow remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via crafted (1) cmd_len, (2) row, or (3) col values; (4) row_start and row_end values; or (5) col_star and col_end values in a savevm image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4538", url: "https://www.suse.com/security/cve/CVE-2013-4538", }, { category: "external", summary: "SUSE Bug 1072223 for CVE-2013-4538", url: "https://bugzilla.suse.com/1072223", }, { category: "external", summary: "SUSE Bug 864769 for CVE-2013-4538", url: "https://bugzilla.suse.com/864769", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4538", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 962335 for CVE-2013-4538", url: "https://bugzilla.suse.com/962335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2013-4538", }, { cve: "CVE-2013-4539", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4539", }, ], notes: [ { category: "general", text: "Multiple buffer overflows in the tsc210x_load function in hw/input/tsc210x.c in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a crafted (1) precision, (2) nextprecision, (3) function, or (4) nextfunction value in a savevm image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4539", url: "https://www.suse.com/security/cve/CVE-2013-4539", }, { category: "external", summary: "SUSE Bug 1072223 for CVE-2013-4539", url: "https://bugzilla.suse.com/1072223", }, { category: "external", summary: "SUSE Bug 864805 for CVE-2013-4539", url: "https://bugzilla.suse.com/864805", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4539", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 962758 for CVE-2013-4539", url: "https://bugzilla.suse.com/962758", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2013-4539", }, { cve: "CVE-2013-4540", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4540", }, ], notes: [ { category: "general", text: "Buffer overflow in scoop_gpio_handler_update in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a large (1) prev_level, (2) gpio_level, or (3) gpio_dir value in a savevm image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4540", url: "https://www.suse.com/security/cve/CVE-2013-4540", }, { category: "external", summary: "SUSE Bug 864801 for CVE-2013-4540", url: "https://bugzilla.suse.com/864801", }, { category: "external", summary: "SUSE Bug 871442 for CVE-2013-4540", url: "https://bugzilla.suse.com/871442", }, { category: "external", summary: "SUSE Bug 880751 for CVE-2013-4540", url: "https://bugzilla.suse.com/880751", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2013-4540", }, { cve: "CVE-2013-4551", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4551", }, ], notes: [ { category: "general", text: "Xen 4.2.x and 4.3.x, when nested virtualization is disabled, does not properly check the emulation paths for (1) VMLAUNCH and (2) VMRESUME, which allows local HVM guest users to cause a denial of service (host crash) via unspecified vectors related to \"guest VMX instruction execution.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4551", url: "https://www.suse.com/security/cve/CVE-2013-4551", }, { category: "external", summary: "SUSE Bug 848657 for CVE-2013-4551", url: "https://bugzilla.suse.com/848657", }, { category: "external", summary: "SUSE Bug 849665 for CVE-2013-4551", url: "https://bugzilla.suse.com/849665", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4551", }, { cve: "CVE-2013-4553", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4553", }, ], notes: [ { category: "general", text: "The XEN_DOMCTL_getmemlist hypercall in Xen 3.4.x through 4.3.x (possibly 4.3.1) does not always obtain the page_alloc_lock and mm_rwlock in the same order, which allows local guest administrators to cause a denial of service (host deadlock).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4553", url: "https://www.suse.com/security/cve/CVE-2013-4553", }, { category: "external", summary: "SUSE Bug 848657 for CVE-2013-4553", url: "https://bugzilla.suse.com/848657", }, { category: "external", summary: "SUSE Bug 849667 for CVE-2013-4553", url: "https://bugzilla.suse.com/849667", }, { category: "external", summary: "SUSE Bug 849668 for CVE-2013-4553", url: "https://bugzilla.suse.com/849668", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2013-4553", }, { cve: "CVE-2013-4554", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4554", }, ], notes: [ { category: "general", text: "Xen 3.0.3 through 4.1.x (possibly 4.1.6.1), 4.2.x (possibly 4.2.3), and 4.3.x (possibly 4.3.1) does not properly prevent access to hypercalls, which allows local guest users to gain privileges via a crafted application running in ring 1 or 2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4554", url: "https://www.suse.com/security/cve/CVE-2013-4554", }, { category: "external", summary: "SUSE Bug 848657 for CVE-2013-4554", url: "https://bugzilla.suse.com/848657", }, { category: "external", summary: "SUSE Bug 849668 for CVE-2013-4554", url: "https://bugzilla.suse.com/849668", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-4554", }, { cve: "CVE-2014-0222", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0222", }, ], notes: [ { category: "general", text: "Integer overflow in the qcow_open function in block/qcow.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service (crash) via a large L2 table in a QCOW version 1 image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0222", url: "https://www.suse.com/security/cve/CVE-2014-0222", }, { category: "external", summary: "SUSE Bug 1072223 for CVE-2014-0222", url: "https://bugzilla.suse.com/1072223", }, { category: "external", summary: "SUSE Bug 877642 for CVE-2014-0222", url: "https://bugzilla.suse.com/877642", }, { category: "external", summary: "SUSE Bug 950367 for CVE-2014-0222", url: "https://bugzilla.suse.com/950367", }, { category: "external", summary: "SUSE Bug 964925 for CVE-2014-0222", url: "https://bugzilla.suse.com/964925", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-0222", }, { cve: "CVE-2014-3124", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-3124", }, ], notes: [ { category: "general", text: "The HVMOP_set_mem_type control in Xen 4.1 through 4.4.x allows local guest HVM administrators to cause a denial of service (hypervisor crash) or possibly execute arbitrary code by leveraging a separate qemu-dm vulnerability to trigger invalid page table translations for unspecified memory page types.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-3124", url: "https://www.suse.com/security/cve/CVE-2014-3124", }, { category: "external", summary: "SUSE Bug 875668 for CVE-2014-3124", url: "https://bugzilla.suse.com/875668", }, { category: "external", summary: "SUSE Bug 880751 for CVE-2014-3124", url: "https://bugzilla.suse.com/880751", }, { category: "external", summary: "SUSE Bug 903970 for CVE-2014-3124", url: "https://bugzilla.suse.com/903970", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-3124", }, { cve: "CVE-2014-3640", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-3640", }, ], notes: [ { category: "general", text: "The sosendto function in slirp/udp.c in QEMU before 2.1.2 allows local users to cause a denial of service (NULL pointer dereference) by sending a udp packet with a value of 0 in the source port and address, which triggers access of an uninitialized socket.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-3640", url: "https://www.suse.com/security/cve/CVE-2014-3640", }, { category: "external", summary: "SUSE Bug 897654 for CVE-2014-3640", url: "https://bugzilla.suse.com/897654", }, { category: "external", summary: "SUSE Bug 965112 for CVE-2014-3640", url: "https://bugzilla.suse.com/965112", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-3640", }, { cve: "CVE-2014-3672", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-3672", }, ], notes: [ { category: "general", text: "The qemu implementation in libvirt before 1.3.0 and Xen allows local guest OS users to cause a denial of service (host disk consumption) by writing to stdout or stderr.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-3672", url: "https://www.suse.com/security/cve/CVE-2014-3672", }, { category: "external", summary: "SUSE Bug 981264 for CVE-2014-3672", url: "https://bugzilla.suse.com/981264", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2014-3672", }, { cve: "CVE-2014-5146", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-5146", }, ], notes: [ { category: "general", text: "Certain MMU virtualization operations in Xen 4.2.x through 4.4.x before the xsa97-hap patch, when using Hardware Assisted Paging (HAP), are not preemptible, which allows local HVM guest to cause a denial of service (vcpu consumption) by invoking these operations, which process every page assigned to a guest, a different vulnerability than CVE-2014-5149.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-5146", url: "https://www.suse.com/security/cve/CVE-2014-5146", }, { category: "external", summary: "SUSE Bug 889526 for CVE-2014-5146", url: "https://bugzilla.suse.com/889526", }, { category: "external", summary: "SUSE Bug 903970 for CVE-2014-5146", url: "https://bugzilla.suse.com/903970", }, { category: "external", summary: "SUSE Bug 918998 for CVE-2014-5146", url: "https://bugzilla.suse.com/918998", }, { category: "external", summary: "SUSE Bug 950367 for CVE-2014-5146", url: "https://bugzilla.suse.com/950367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-5146", }, { cve: "CVE-2014-5149", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-5149", }, ], notes: [ { category: "general", text: "Certain MMU virtualization operations in Xen 4.2.x through 4.4.x, when using shadow pagetables, are not preemptible, which allows local HVM guest to cause a denial of service (vcpu consumption) by invoking these operations, which process every page assigned to a guest, a different vulnerability than CVE-2014-5146.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-5149", url: "https://www.suse.com/security/cve/CVE-2014-5149", }, { category: "external", summary: "SUSE Bug 889526 for CVE-2014-5149", url: "https://bugzilla.suse.com/889526", }, { category: "external", summary: "SUSE Bug 903970 for CVE-2014-5149", url: "https://bugzilla.suse.com/903970", }, { category: "external", summary: "SUSE Bug 918998 for CVE-2014-5149", url: "https://bugzilla.suse.com/918998", }, { category: "external", summary: "SUSE Bug 950367 for CVE-2014-5149", url: "https://bugzilla.suse.com/950367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-5149", }, { cve: "CVE-2014-6268", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-6268", }, ], notes: [ { category: "general", text: "The evtchn_fifo_set_pending function in Xen 4.4.x allows local guest users to cause a denial of service (host crash) via vectors involving an uninitialized FIFO-based event channel control block when (1) binding or (2) moving an event to a different VCPU.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-6268", url: "https://www.suse.com/security/cve/CVE-2014-6268", }, { category: "external", summary: "SUSE Bug 895804 for CVE-2014-6268", url: "https://bugzilla.suse.com/895804", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-6268", }, { cve: "CVE-2014-7154", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-7154", }, ], notes: [ { category: "general", text: "Race condition in HVMOP_track_dirty_vram in Xen 4.0.0 through 4.4.x does not ensure possession of the guarding lock for dirty video RAM tracking, which allows certain local guest domains to cause a denial of service via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-7154", url: "https://www.suse.com/security/cve/CVE-2014-7154", }, { category: "external", summary: "SUSE Bug 880751 for CVE-2014-7154", url: "https://bugzilla.suse.com/880751", }, { category: "external", summary: "SUSE Bug 895798 for CVE-2014-7154", url: "https://bugzilla.suse.com/895798", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-7154", }, { cve: "CVE-2014-7155", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-7155", }, ], notes: [ { category: "general", text: "The x86_emulate function in arch/x86/x86_emulate/x86_emulate.c in Xen 4.4.x and earlier does not properly check supervisor mode permissions, which allows local HVM users to cause a denial of service (guest crash) or gain guest kernel mode privileges via vectors involving an (1) HLT, (2) LGDT, (3) LIDT, or (4) LMSW instruction.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-7155", url: "https://www.suse.com/security/cve/CVE-2014-7155", }, { category: "external", summary: "SUSE Bug 880751 for CVE-2014-7155", url: "https://bugzilla.suse.com/880751", }, { category: "external", summary: "SUSE Bug 895799 for CVE-2014-7155", url: "https://bugzilla.suse.com/895799", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-7155", }, { cve: "CVE-2014-7156", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-7156", }, ], notes: [ { category: "general", text: "The x86_emulate function in arch/x86/x86_emulate/x86_emulate.c in Xen 3.3.x through 4.4.x does not check the supervisor mode permissions for instructions that generate software interrupts, which allows local HVM guest users to cause a denial of service (guest crash) via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-7156", url: "https://www.suse.com/security/cve/CVE-2014-7156", }, { category: "external", summary: "SUSE Bug 880751 for CVE-2014-7156", url: "https://bugzilla.suse.com/880751", }, { category: "external", summary: "SUSE Bug 895802 for CVE-2014-7156", url: "https://bugzilla.suse.com/895802", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2014-7156", }, { cve: "CVE-2014-7188", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-7188", }, ], notes: [ { category: "general", text: "The hvm_msr_read_intercept function in arch/x86/hvm/hvm.c in Xen 4.1 through 4.4.x uses an improper MSR range for x2APIC emulation, which allows local HVM guests to cause a denial of service (host crash) or read data from the hypervisor or other guests via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-7188", url: "https://www.suse.com/security/cve/CVE-2014-7188", }, { category: "external", summary: "SUSE Bug 880751 for CVE-2014-7188", url: "https://bugzilla.suse.com/880751", }, { category: "external", summary: "SUSE Bug 897657 for CVE-2014-7188", url: "https://bugzilla.suse.com/897657", }, { category: "external", summary: "SUSE Bug 903970 for CVE-2014-7188", url: "https://bugzilla.suse.com/903970", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2014-7188", }, { cve: "CVE-2014-7815", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-7815", }, ], notes: [ { category: "general", text: "The set_pixel_format function in ui/vnc.c in QEMU allows remote attackers to cause a denial of service (crash) via a small bytes_per_pixel value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-7815", url: "https://www.suse.com/security/cve/CVE-2014-7815", }, { category: "external", summary: "SUSE Bug 902737 for CVE-2014-7815", url: "https://bugzilla.suse.com/902737", }, { category: "external", summary: "SUSE Bug 962627 for CVE-2014-7815", url: "https://bugzilla.suse.com/962627", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-7815", }, { cve: "CVE-2015-1779", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1779", }, ], notes: [ { category: "general", text: "The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1779", url: "https://www.suse.com/security/cve/CVE-2015-1779", }, { category: "external", summary: "SUSE Bug 924018 for CVE-2015-1779", url: "https://bugzilla.suse.com/924018", }, { category: "external", summary: "SUSE Bug 962632 for CVE-2015-1779", url: "https://bugzilla.suse.com/962632", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-1779", }, { cve: "CVE-2015-3259", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3259", }, ], notes: [ { category: "general", text: "Stack-based buffer overflow in the xl command line utility in Xen 4.1.x through 4.5.x allows local guest administrators to gain privileges via a long configuration argument.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3259", url: "https://www.suse.com/security/cve/CVE-2015-3259", }, { category: "external", summary: "SUSE Bug 935634 for CVE-2015-3259", url: "https://bugzilla.suse.com/935634", }, { category: "external", summary: "SUSE Bug 936281 for CVE-2015-3259", url: "https://bugzilla.suse.com/936281", }, { category: "external", summary: "SUSE Bug 937018 for CVE-2015-3259", url: "https://bugzilla.suse.com/937018", }, { category: "external", summary: "SUSE Bug 950367 for CVE-2015-3259", url: "https://bugzilla.suse.com/950367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-3259", }, { cve: "CVE-2015-3340", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3340", }, ], notes: [ { category: "general", text: "Xen 4.2.x through 4.5.x does not initialize certain fields, which allows certain remote service domains to obtain sensitive information from memory via a (1) XEN_DOMCTL_gettscinfo or (2) XEN_SYSCTL_getdomaininfolist request.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3340", url: "https://www.suse.com/security/cve/CVE-2015-3340", }, { category: "external", summary: "SUSE Bug 927967 for CVE-2015-3340", url: "https://bugzilla.suse.com/927967", }, { category: "external", summary: "SUSE Bug 929339 for CVE-2015-3340", url: "https://bugzilla.suse.com/929339", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-3340", }, { cve: "CVE-2015-3456", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3456", }, ], notes: [ { category: "general", text: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3456", url: "https://www.suse.com/security/cve/CVE-2015-3456", }, { category: "external", summary: "SUSE Bug 929339 for CVE-2015-3456", url: "https://bugzilla.suse.com/929339", }, { category: "external", summary: "SUSE Bug 932770 for CVE-2015-3456", url: "https://bugzilla.suse.com/932770", }, { category: "external", summary: "SUSE Bug 935900 for CVE-2015-3456", url: "https://bugzilla.suse.com/935900", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-3456", }, { cve: "CVE-2015-4037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4037", }, ], notes: [ { category: "general", text: "The slirp_smb function in net/slirp.c in QEMU 2.3.0 and earlier creates temporary files with predictable names, which allows local users to cause a denial of service (instantiation failure) by creating /tmp/qemu-smb.*-* files before the program.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4037", url: "https://www.suse.com/security/cve/CVE-2015-4037", }, { category: "external", summary: "SUSE Bug 932267 for CVE-2015-4037", url: "https://bugzilla.suse.com/932267", }, { category: "external", summary: "SUSE Bug 950367 for CVE-2015-4037", url: "https://bugzilla.suse.com/950367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-4037", }, { cve: "CVE-2015-4103", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4103", }, ], notes: [ { category: "general", text: "Xen 3.3.x through 4.5.x does not properly restrict write access to the host MSI message data field, which allows local x86 HVM guest administrators to cause a denial of service (host interrupt handling confusion) via vectors related to qemu and accessing spanning multiple fields.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4103", url: "https://www.suse.com/security/cve/CVE-2015-4103", }, { category: "external", summary: "SUSE Bug 931625 for CVE-2015-4103", url: "https://bugzilla.suse.com/931625", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-4103", }, { cve: "CVE-2015-4104", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4104", }, ], notes: [ { category: "general", text: "Xen 3.3.x through 4.5.x does not properly restrict access to PCI MSI mask bits, which allows local x86 HVM guest users to cause a denial of service (unexpected interrupt and host crash) via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4104", url: "https://www.suse.com/security/cve/CVE-2015-4104", }, { category: "external", summary: "SUSE Bug 931626 for CVE-2015-4104", url: "https://bugzilla.suse.com/931626", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4104", }, { cve: "CVE-2015-4105", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4105", }, ], notes: [ { category: "general", text: "Xen 3.3.x through 4.5.x enables logging for PCI MSI-X pass-through error messages, which allows local x86 HVM guests to cause a denial of service (host disk consumption) via certain invalid operations.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4105", url: "https://www.suse.com/security/cve/CVE-2015-4105", }, { category: "external", summary: "SUSE Bug 931627 for CVE-2015-4105", url: "https://bugzilla.suse.com/931627", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-4105", }, { cve: "CVE-2015-4106", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4106", }, ], notes: [ { category: "general", text: "QEMU does not properly restrict write access to the PCI config space for certain PCI pass-through devices, which might allow local x86 HVM guests to gain privileges, cause a denial of service (host crash), obtain sensitive information, or possibly have other unspecified impact via unknown vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4106", url: "https://www.suse.com/security/cve/CVE-2015-4106", }, { category: "external", summary: "SUSE Bug 931628 for CVE-2015-4106", url: "https://bugzilla.suse.com/931628", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-4106", }, { cve: "CVE-2015-5154", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5154", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the IDE subsystem in QEMU, as used in Xen 4.5.x and earlier, when the container has a CDROM drive enabled, allows local guest users to execute arbitrary code on the host via unspecified ATAPI commands.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-5154", url: "https://www.suse.com/security/cve/CVE-2015-5154", }, { category: "external", summary: "SUSE Bug 938344 for CVE-2015-5154", url: "https://bugzilla.suse.com/938344", }, { category: "external", summary: "SUSE Bug 950367 for CVE-2015-5154", url: "https://bugzilla.suse.com/950367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-5154", }, { cve: "CVE-2015-5239", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5239", }, ], notes: [ { category: "general", text: "Integer overflow in the VNC display driver in QEMU before 2.1.0 allows attachers to cause a denial of service (process crash) via a CLIENT_CUT_TEXT message, which triggers an infinite loop.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-5239", url: "https://www.suse.com/security/cve/CVE-2015-5239", }, { category: "external", summary: "SUSE Bug 944463 for CVE-2015-5239", url: "https://bugzilla.suse.com/944463", }, { category: "external", summary: "SUSE Bug 950367 for CVE-2015-5239", url: "https://bugzilla.suse.com/950367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-5239", }, { cve: "CVE-2015-5278", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5278", }, ], notes: [ { category: "general", text: "The ne2000_receive function in hw/net/ne2000.c in QEMU before 2.4.0.1 allows attackers to cause a denial of service (infinite loop and instance crash) or possibly execute arbitrary code via vectors related to receiving packets.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-5278", url: "https://www.suse.com/security/cve/CVE-2015-5278", }, { category: "external", summary: "SUSE Bug 945989 for CVE-2015-5278", url: "https://bugzilla.suse.com/945989", }, { category: "external", summary: "SUSE Bug 964947 for CVE-2015-5278", url: "https://bugzilla.suse.com/964947", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-5278", }, { cve: "CVE-2015-5307", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5307", }, ], notes: [ { category: "general", text: "The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-5307", url: "https://www.suse.com/security/cve/CVE-2015-5307", }, { category: "external", summary: "SUSE Bug 953527 for CVE-2015-5307", url: "https://bugzilla.suse.com/953527", }, { category: "external", summary: "SUSE Bug 954018 for CVE-2015-5307", url: "https://bugzilla.suse.com/954018", }, { category: "external", summary: "SUSE Bug 954404 for CVE-2015-5307", url: "https://bugzilla.suse.com/954404", }, { category: "external", summary: "SUSE Bug 954405 for CVE-2015-5307", url: "https://bugzilla.suse.com/954405", }, { category: "external", summary: "SUSE Bug 962977 for CVE-2015-5307", url: "https://bugzilla.suse.com/962977", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-5307", }, { cve: "CVE-2015-6815", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-6815", }, ], notes: [ { category: "general", text: "The process_tx_desc function in hw/net/e1000.c in QEMU before 2.4.0.1 does not properly process transmit descriptor data when sending a network packet, which allows attackers to cause a denial of service (infinite loop and guest crash) via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-6815", url: "https://www.suse.com/security/cve/CVE-2015-6815", }, { category: "external", summary: "SUSE Bug 944697 for CVE-2015-6815", url: "https://bugzilla.suse.com/944697", }, { category: "external", summary: "SUSE Bug 950367 for CVE-2015-6815", url: "https://bugzilla.suse.com/950367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.5, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-6815", }, { cve: "CVE-2015-6855", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-6855", }, ], notes: [ { category: "general", text: "hw/ide/core.c in QEMU does not properly restrict the commands accepted by an ATAPI device, which allows guest users to cause a denial of service or possibly have unspecified other impact via certain IDE commands, as demonstrated by a WIN_READ_NATIVE_MAX command to an empty drive, which triggers a divide-by-zero error and instance crash.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-6855", url: "https://www.suse.com/security/cve/CVE-2015-6855", }, { category: "external", summary: "SUSE Bug 945404 for CVE-2015-6855", url: "https://bugzilla.suse.com/945404", }, { category: "external", summary: "SUSE Bug 965156 for CVE-2015-6855", url: "https://bugzilla.suse.com/965156", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-6855", }, { cve: "CVE-2015-7311", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7311", }, ], notes: [ { category: "general", text: "libxl in Xen 4.1.x through 4.6.x does not properly handle the readonly flag on disks when using the qemu-xen device model, which allows local guest users to write to a read-only disk image.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7311", url: "https://www.suse.com/security/cve/CVE-2015-7311", }, { category: "external", summary: "SUSE Bug 947165 for CVE-2015-7311", url: "https://bugzilla.suse.com/947165", }, { category: "external", summary: "SUSE Bug 950367 for CVE-2015-7311", url: "https://bugzilla.suse.com/950367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-7311", }, { cve: "CVE-2015-7504", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7504", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU allows guest OS administrators to cause a denial of service (instance crash) or possibly execute arbitrary code via a series of packets in loopback mode.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7504", url: "https://www.suse.com/security/cve/CVE-2015-7504", }, { category: "external", summary: "SUSE Bug 956411 for CVE-2015-7504", url: "https://bugzilla.suse.com/956411", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-7504", }, { cve: "CVE-2015-7512", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7512", }, ], notes: [ { category: "general", text: "Buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU, when a guest NIC has a larger MTU, allows remote attackers to cause a denial of service (guest OS crash) or execute arbitrary code via a large packet.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7512", url: "https://www.suse.com/security/cve/CVE-2015-7512", }, { category: "external", summary: "SUSE Bug 957162 for CVE-2015-7512", url: "https://bugzilla.suse.com/957162", }, { category: "external", summary: "SUSE Bug 962360 for CVE-2015-7512", url: "https://bugzilla.suse.com/962360", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-7512", }, { cve: "CVE-2015-7549", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7549", }, ], notes: [ { category: "general", text: "The MSI-X MMIO support in hw/pci/msix.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by leveraging failure to define the .write method.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7549", url: "https://www.suse.com/security/cve/CVE-2015-7549", }, { category: "external", summary: "SUSE Bug 958917 for CVE-2015-7549", url: "https://bugzilla.suse.com/958917", }, { category: "external", summary: "SUSE Bug 958918 for CVE-2015-7549", url: "https://bugzilla.suse.com/958918", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-7549", }, { cve: "CVE-2015-7835", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7835", }, ], notes: [ { category: "general", text: "The mod_l2_entry function in arch/x86/mm.c in Xen 3.4 through 4.6.x does not properly validate level 2 page table entries, which allows local PV guest administrators to gain privileges via a crafted superpage mapping.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7835", url: "https://www.suse.com/security/cve/CVE-2015-7835", }, { category: "external", summary: "SUSE Bug 940929 for CVE-2015-7835", url: "https://bugzilla.suse.com/940929", }, { category: "external", summary: "SUSE Bug 947159 for CVE-2015-7835", url: "https://bugzilla.suse.com/947159", }, { category: "external", summary: "SUSE Bug 950367 for CVE-2015-7835", url: "https://bugzilla.suse.com/950367", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-7835", }, { cve: "CVE-2015-7969", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7969", }, ], notes: [ { category: "general", text: "Multiple memory leaks in Xen 4.0 through 4.6.x allow local guest administrators or domains with certain permission to cause a denial of service (memory consumption) via a large number of \"teardowns\" of domains with the vcpu pointer array allocated using the (1) XEN_DOMCTL_max_vcpus hypercall or the xenoprofile state vcpu pointer array allocated using the (2) XENOPROF_get_buffer or (3) XENOPROF_set_passive hypercall.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7969", url: "https://www.suse.com/security/cve/CVE-2015-7969", }, { category: "external", summary: "SUSE Bug 950703 for CVE-2015-7969", url: "https://bugzilla.suse.com/950703", }, { category: "external", summary: "SUSE Bug 950705 for CVE-2015-7969", url: "https://bugzilla.suse.com/950705", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7969", }, { cve: "CVE-2015-7970", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7970", }, ], notes: [ { category: "general", text: "The p2m_pod_emergency_sweep function in arch/x86/mm/p2m-pod.c in Xen 3.4.x, 3.5.x, and 3.6.x is not preemptible, which allows local x86 HVM guest administrators to cause a denial of service (CPU consumption and possibly reboot) via crafted memory contents that triggers a \"time-consuming linear scan,\" related to Populate-on-Demand.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7970", url: "https://www.suse.com/security/cve/CVE-2015-7970", }, { category: "external", summary: "SUSE Bug 950704 for CVE-2015-7970", url: "https://bugzilla.suse.com/950704", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7970", }, { cve: "CVE-2015-7971", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7971", }, ], notes: [ { category: "general", text: "Xen 3.2.x through 4.6.x does not limit the number of printk console messages when logging certain pmu and profiling hypercalls, which allows local guests to cause a denial of service via a sequence of crafted (1) HYPERCALL_xenoprof_op hypercalls, which are not properly handled in the do_xenoprof_op function in common/xenoprof.c, or (2) HYPERVISOR_xenpmu_op hypercalls, which are not properly handled in the do_xenpmu_op function in arch/x86/cpu/vpmu.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7971", url: "https://www.suse.com/security/cve/CVE-2015-7971", }, { category: "external", summary: "SUSE Bug 950706 for CVE-2015-7971", url: "https://bugzilla.suse.com/950706", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-7971", }, { cve: "CVE-2015-7972", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7972", }, ], notes: [ { category: "general", text: "The (1) libxl_set_memory_target function in tools/libxl/libxl.c and (2) libxl__build_post function in tools/libxl/libxl_dom.c in Xen 3.4.x through 4.6.x do not properly calculate the balloon size when using the populate-on-demand (PoD) system, which allows local HVM guest users to cause a denial of service (guest crash) via unspecified vectors related to \"heavy memory pressure.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7972", url: "https://www.suse.com/security/cve/CVE-2015-7972", }, { category: "external", summary: "SUSE Bug 950704 for CVE-2015-7972", url: "https://bugzilla.suse.com/950704", }, { category: "external", summary: "SUSE Bug 951845 for CVE-2015-7972", url: "https://bugzilla.suse.com/951845", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-7972", }, { cve: "CVE-2015-8104", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8104", }, ], notes: [ { category: "general", text: "The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8104", url: "https://www.suse.com/security/cve/CVE-2015-8104", }, { category: "external", summary: "SUSE Bug 1215748 for CVE-2015-8104", url: "https://bugzilla.suse.com/1215748", }, { category: "external", summary: "SUSE Bug 953527 for CVE-2015-8104", url: "https://bugzilla.suse.com/953527", }, { category: "external", summary: "SUSE Bug 954018 for CVE-2015-8104", url: "https://bugzilla.suse.com/954018", }, { category: "external", summary: "SUSE Bug 954404 for CVE-2015-8104", url: "https://bugzilla.suse.com/954404", }, { category: "external", summary: "SUSE Bug 954405 for CVE-2015-8104", url: "https://bugzilla.suse.com/954405", }, { category: "external", summary: "SUSE Bug 962977 for CVE-2015-8104", url: "https://bugzilla.suse.com/962977", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8104", }, { cve: "CVE-2015-8339", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8339", }, ], notes: [ { category: "general", text: "The memory_exchange function in common/memory.c in Xen 3.2.x through 4.6.x does not properly hand back pages to a domain, which might allow guest OS administrators to cause a denial of service (host crash) via unspecified vectors related to domain teardown.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8339", url: "https://www.suse.com/security/cve/CVE-2015-8339", }, { category: "external", summary: "SUSE Bug 956408 for CVE-2015-8339", url: "https://bugzilla.suse.com/956408", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8339", }, { cve: "CVE-2015-8340", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8340", }, ], notes: [ { category: "general", text: "The memory_exchange function in common/memory.c in Xen 3.2.x through 4.6.x does not properly release locks, which might allow guest OS administrators to cause a denial of service (deadlock or host crash) via unspecified vectors, related to XENMEM_exchange error handling.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8340", url: "https://www.suse.com/security/cve/CVE-2015-8340", }, { category: "external", summary: "SUSE Bug 956408 for CVE-2015-8340", url: "https://bugzilla.suse.com/956408", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8340", }, { cve: "CVE-2015-8341", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8341", }, ], notes: [ { category: "general", text: "The libxl toolstack library in Xen 4.1.x through 4.6.x does not properly release mappings of files used as kernels and initial ramdisks when managing multiple domains in the same process, which allows attackers to cause a denial of service (memory and disk consumption) by starting domains.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8341", url: "https://www.suse.com/security/cve/CVE-2015-8341", }, { category: "external", summary: "SUSE Bug 956409 for CVE-2015-8341", url: "https://bugzilla.suse.com/956409", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8341", }, { cve: "CVE-2015-8345", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8345", }, ], notes: [ { category: "general", text: "The eepro100 emulator in QEMU qemu-kvm blank allows local guest users to cause a denial of service (application crash and infinite loop) via vectors involving the command block list.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8345", url: "https://www.suse.com/security/cve/CVE-2015-8345", }, { category: "external", summary: "SUSE Bug 956829 for CVE-2015-8345", url: "https://bugzilla.suse.com/956829", }, { category: "external", summary: "SUSE Bug 956832 for CVE-2015-8345", url: "https://bugzilla.suse.com/956832", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8345", }, { cve: "CVE-2015-8504", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8504", }, ], notes: [ { category: "general", text: "Qemu, when built with VNC display driver support, allows remote attackers to cause a denial of service (arithmetic exception and application crash) via crafted SetPixelFormat messages from a client.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8504", url: "https://www.suse.com/security/cve/CVE-2015-8504", }, { category: "external", summary: "SUSE Bug 958491 for CVE-2015-8504", url: "https://bugzilla.suse.com/958491", }, { category: "external", summary: "SUSE Bug 958493 for CVE-2015-8504", url: "https://bugzilla.suse.com/958493", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8504", }, { cve: "CVE-2015-8550", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8550", }, ], notes: [ { category: "general", text: "Xen, when used on a system providing PV backends, allows local guest OS administrators to cause a denial of service (host OS crash) or gain privileges by writing to memory shared between the frontend and backend, aka a double fetch vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8550", url: "https://www.suse.com/security/cve/CVE-2015-8550", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2015-8550", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2015-8550", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 957988 for CVE-2015-8550", url: "https://bugzilla.suse.com/957988", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8550", }, { cve: "CVE-2015-8554", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8554", }, ], notes: [ { category: "general", text: "Buffer overflow in hw/pt-msi.c in Xen 4.6.x and earlier, when using the qemu-xen-traditional (aka qemu-dm) device model, allows local x86 HVM guest administrators to gain privileges by leveraging a system with access to a passed-through MSI-X capable physical PCI device and MSI-X table entries, related to a \"write path.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8554", url: "https://www.suse.com/security/cve/CVE-2015-8554", }, { category: "external", summary: "SUSE Bug 958007 for CVE-2015-8554", url: "https://bugzilla.suse.com/958007", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8554", }, { cve: "CVE-2015-8555", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8555", }, ], notes: [ { category: "general", text: "Xen 4.6.x, 4.5.x, 4.4.x, 4.3.x, and earlier do not initialize x86 FPU stack and XMM registers when XSAVE/XRSTOR are not used to manage guest extended register state, which allows local guest domains to obtain sensitive information from other domains via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8555", url: "https://www.suse.com/security/cve/CVE-2015-8555", }, { category: "external", summary: "SUSE Bug 958009 for CVE-2015-8555", url: "https://bugzilla.suse.com/958009", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8555", }, { cve: "CVE-2015-8558", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8558", }, ], notes: [ { category: "general", text: "The ehci_process_itd function in hw/usb/hcd-ehci.c in QEMU allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via a circular isochronous transfer descriptor (iTD) list.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8558", url: "https://www.suse.com/security/cve/CVE-2015-8558", }, { category: "external", summary: "SUSE Bug 959005 for CVE-2015-8558", url: "https://bugzilla.suse.com/959005", }, { category: "external", summary: "SUSE Bug 959006 for CVE-2015-8558", url: "https://bugzilla.suse.com/959006", }, { category: "external", summary: "SUSE Bug 976109 for CVE-2015-8558", url: "https://bugzilla.suse.com/976109", }, { category: "external", summary: "SUSE Bug 976111 for CVE-2015-8558", url: "https://bugzilla.suse.com/976111", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8558", }, { cve: "CVE-2015-8567", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8567", }, ], notes: [ { category: "general", text: "Memory leak in net/vmxnet3.c in QEMU allows remote attackers to cause a denial of service (memory consumption).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8567", url: "https://www.suse.com/security/cve/CVE-2015-8567", }, { category: "external", summary: "SUSE Bug 959386 for CVE-2015-8567", url: "https://bugzilla.suse.com/959386", }, { category: "external", summary: "SUSE Bug 959387 for CVE-2015-8567", url: "https://bugzilla.suse.com/959387", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-8567", }, { cve: "CVE-2015-8568", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8568", }, ], notes: [ { category: "general", text: "Memory leak in QEMU, when built with a VMWARE VMXNET3 paravirtual NIC emulator support, allows local guest users to cause a denial of service (host memory consumption) by trying to activate the vmxnet3 device repeatedly.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8568", url: "https://www.suse.com/security/cve/CVE-2015-8568", }, { category: "external", summary: "SUSE Bug 959386 for CVE-2015-8568", url: "https://bugzilla.suse.com/959386", }, { category: "external", summary: "SUSE Bug 959387 for CVE-2015-8568", url: "https://bugzilla.suse.com/959387", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-8568", }, { cve: "CVE-2015-8613", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8613", }, ], notes: [ { category: "general", text: "Stack-based buffer overflow in the megasas_ctrl_get_info function in QEMU, when built with SCSI MegaRAID SAS HBA emulation support, allows local guest users to cause a denial of service (QEMU instance crash) via a crafted SCSI controller CTRL_GET_INFO command.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8613", url: "https://www.suse.com/security/cve/CVE-2015-8613", }, { category: "external", summary: "SUSE Bug 961358 for CVE-2015-8613", url: "https://bugzilla.suse.com/961358", }, { category: "external", summary: "SUSE Bug 961556 for CVE-2015-8613", url: "https://bugzilla.suse.com/961556", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8613", }, { cve: "CVE-2015-8615", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8615", }, ], notes: [ { category: "general", text: "The hvm_set_callback_via function in arch/x86/hvm/irq.c in Xen 4.6 does not limit the number of printk console messages when logging the new callback method, which allows local HVM guest OS users to cause a denial of service via a large number of changes to the callback method (HVM_PARAM_CALLBACK_IRQ).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8615", url: "https://www.suse.com/security/cve/CVE-2015-8615", }, { category: "external", summary: "SUSE Bug 960093 for CVE-2015-8615", url: "https://bugzilla.suse.com/960093", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-8615", }, { cve: "CVE-2015-8619", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8619", }, ], notes: [ { category: "general", text: "The Human Monitor Interface support in QEMU allows remote attackers to cause a denial of service (out-of-bounds write and application crash).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8619", url: "https://www.suse.com/security/cve/CVE-2015-8619", }, { category: "external", summary: "SUSE Bug 960334 for CVE-2015-8619", url: "https://bugzilla.suse.com/960334", }, { category: "external", summary: "SUSE Bug 965269 for CVE-2015-8619", url: "https://bugzilla.suse.com/965269", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8619", }, { cve: "CVE-2015-8743", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8743", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator) built with the NE2000 device emulation support is vulnerable to an OOB r/w access issue. It could occur while performing 'ioport' r/w operations. A privileged (CAP_SYS_RAWIO) user/process could use this flaw to leak or corrupt QEMU memory bytes.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8743", url: "https://www.suse.com/security/cve/CVE-2015-8743", }, { category: "external", summary: "SUSE Bug 960725 for CVE-2015-8743", url: "https://bugzilla.suse.com/960725", }, { category: "external", summary: "SUSE Bug 960726 for CVE-2015-8743", url: "https://bugzilla.suse.com/960726", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-8743", }, { cve: "CVE-2015-8744", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8744", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator) built with a VMWARE VMXNET3 paravirtual NIC emulator support is vulnerable to crash issue. It occurs when a guest sends a Layer-2 packet smaller than 22 bytes. A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance resulting in DoS.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8744", url: "https://www.suse.com/security/cve/CVE-2015-8744", }, { category: "external", summary: "SUSE Bug 960835 for CVE-2015-8744", url: "https://bugzilla.suse.com/960835", }, { category: "external", summary: "SUSE Bug 960836 for CVE-2015-8744", url: "https://bugzilla.suse.com/960836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-8744", }, { cve: "CVE-2015-8745", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8745", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator) built with a VMWARE VMXNET3 paravirtual NIC emulator support is vulnerable to crash issue. It could occur while reading Interrupt Mask Registers (IMR). A privileged (CAP_SYS_RAWIO) guest user could use this flaw to crash the QEMU process instance resulting in DoS.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8745", url: "https://www.suse.com/security/cve/CVE-2015-8745", }, { category: "external", summary: "SUSE Bug 960707 for CVE-2015-8745", url: "https://bugzilla.suse.com/960707", }, { category: "external", summary: "SUSE Bug 960708 for CVE-2015-8745", url: "https://bugzilla.suse.com/960708", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-8745", }, { cve: "CVE-2016-1568", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1568", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in hw/ide/ahci.c in QEMU, when built with IDE AHCI Emulation support, allows guest OS users to cause a denial of service (instance crash) or possibly execute arbitrary code via an invalid AHCI Native Command Queuing (NCQ) AIO command.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1568", url: "https://www.suse.com/security/cve/CVE-2016-1568", }, { category: "external", summary: "SUSE Bug 961332 for CVE-2016-1568", url: "https://bugzilla.suse.com/961332", }, { category: "external", summary: "SUSE Bug 961333 for CVE-2016-1568", url: "https://bugzilla.suse.com/961333", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-1568", }, { cve: "CVE-2016-1570", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1570", }, ], notes: [ { category: "general", text: "The PV superpage functionality in arch/x86/mm.c in Xen 3.4.0, 3.4.1, and 4.1.x through 4.6.x allows local PV guests to obtain sensitive information, cause a denial of service, gain privileges, or have unspecified other impact via a crafted page identifier (MFN) to the (1) MMUEXT_MARK_SUPER or (2) MMUEXT_UNMARK_SUPER sub-op in the HYPERVISOR_mmuext_op hypercall or (3) unknown vectors related to page table updates.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1570", url: "https://www.suse.com/security/cve/CVE-2016-1570", }, { category: "external", summary: "SUSE Bug 960861 for CVE-2016-1570", url: "https://bugzilla.suse.com/960861", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-1570", }, { cve: "CVE-2016-1571", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1571", }, ], notes: [ { category: "general", text: "The paging_invlpg function in include/asm-x86/paging.h in Xen 3.3.x through 4.6.x, when using shadow mode paging or nested virtualization is enabled, allows local HVM guest users to cause a denial of service (host crash) via a non-canonical guest address in an INVVPID instruction, which triggers a hypervisor bug check.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1571", url: "https://www.suse.com/security/cve/CVE-2016-1571", }, { category: "external", summary: "SUSE Bug 960861 for CVE-2016-1571", url: "https://bugzilla.suse.com/960861", }, { category: "external", summary: "SUSE Bug 960862 for CVE-2016-1571", url: "https://bugzilla.suse.com/960862", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-1571", }, { cve: "CVE-2016-1714", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1714", }, ], notes: [ { category: "general", text: "The (1) fw_cfg_write and (2) fw_cfg_read functions in hw/nvram/fw_cfg.c in QEMU before 2.4, when built with the Firmware Configuration device emulation support, allow guest OS users with the CAP_SYS_RAWIO privilege to cause a denial of service (out-of-bounds read or write access and process crash) or possibly execute arbitrary code via an invalid current entry value in a firmware configuration.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1714", url: "https://www.suse.com/security/cve/CVE-2016-1714", }, { category: "external", summary: "SUSE Bug 961691 for CVE-2016-1714", url: "https://bugzilla.suse.com/961691", }, { category: "external", summary: "SUSE Bug 961692 for CVE-2016-1714", url: "https://bugzilla.suse.com/961692", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-1714", }, { cve: "CVE-2016-1922", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1922", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator) built with the TPR optimization for 32-bit Windows guests support is vulnerable to a null pointer dereference flaw. It occurs while doing I/O port write operations via hmp interface. In that, 'current_cpu' remains null, which leads to the null pointer dereference. A user or process could use this flaw to crash the QEMU instance, resulting in DoS issue.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1922", url: "https://www.suse.com/security/cve/CVE-2016-1922", }, { category: "external", summary: "SUSE Bug 962320 for CVE-2016-1922", url: "https://bugzilla.suse.com/962320", }, { category: "external", summary: "SUSE Bug 962321 for CVE-2016-1922", url: "https://bugzilla.suse.com/962321", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-1922", }, { cve: "CVE-2016-1981", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1981", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator) built with the e1000 NIC emulation support is vulnerable to an infinite loop issue. It could occur while processing data via transmit or receive descriptors, provided the initial receive/transmit descriptor head (TDH/RDH) is set outside the allocated descriptor buffer. A privileged user inside guest could use this flaw to crash the QEMU instance resulting in DoS.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1981", url: "https://www.suse.com/security/cve/CVE-2016-1981", }, { category: "external", summary: "SUSE Bug 963782 for CVE-2016-1981", url: "https://bugzilla.suse.com/963782", }, { category: "external", summary: "SUSE Bug 963783 for CVE-2016-1981", url: "https://bugzilla.suse.com/963783", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-1981", }, { cve: "CVE-2016-2198", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2198", }, ], notes: [ { category: "general", text: "QEMU (aka Quick Emulator) built with the USB EHCI emulation support is vulnerable to a null pointer dereference flaw. It could occur when an application attempts to write to EHCI capabilities registers. A privileged user inside quest could use this flaw to crash the QEMU process instance resulting in DoS.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2198", url: "https://www.suse.com/security/cve/CVE-2016-2198", }, { category: "external", summary: "SUSE Bug 964413 for CVE-2016-2198", url: "https://bugzilla.suse.com/964413", }, { category: "external", summary: "SUSE Bug 964415 for CVE-2016-2198", url: "https://bugzilla.suse.com/964415", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-2198", }, { cve: "CVE-2016-2270", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2270", }, ], notes: [ { category: "general", text: "Xen 4.6.x and earlier allows local guest administrators to cause a denial of service (host reboot) via vectors related to multiple mappings of MMIO pages with different cachability settings.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2270", url: "https://www.suse.com/security/cve/CVE-2016-2270", }, { category: "external", summary: "SUSE Bug 965315 for CVE-2016-2270", url: "https://bugzilla.suse.com/965315", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-2270", }, { cve: "CVE-2016-2271", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2271", }, ], notes: [ { category: "general", text: "VMX in Xen 4.6.x and earlier, when using an Intel or Cyrix CPU, allows local HVM guest users to cause a denial of service (guest crash) via vectors related to a non-canonical RIP.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2271", url: "https://www.suse.com/security/cve/CVE-2016-2271", }, { category: "external", summary: "SUSE Bug 965317 for CVE-2016-2271", url: "https://bugzilla.suse.com/965317", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-2271", }, { cve: "CVE-2016-2391", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2391", }, ], notes: [ { category: "general", text: "The ohci_bus_start function in the USB OHCI emulation support (hw/usb/hcd-ohci.c) in QEMU allows local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors related to multiple eof_timers.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2391", url: "https://www.suse.com/security/cve/CVE-2016-2391", }, { category: "external", summary: "SUSE Bug 967012 for CVE-2016-2391", url: "https://bugzilla.suse.com/967012", }, { category: "external", summary: "SUSE Bug 967013 for CVE-2016-2391", url: "https://bugzilla.suse.com/967013", }, { category: "external", summary: "SUSE Bug 967101 for CVE-2016-2391", url: "https://bugzilla.suse.com/967101", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-2391", }, { cve: "CVE-2016-2392", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2392", }, ], notes: [ { category: "general", text: "The is_rndis function in the USB Net device emulator (hw/usb/dev-network.c) in QEMU before 2.5.1 does not properly validate USB configuration descriptor objects, which allows local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) via vectors involving a remote NDIS control message packet.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2392", url: "https://www.suse.com/security/cve/CVE-2016-2392", }, { category: "external", summary: "SUSE Bug 967012 for CVE-2016-2392", url: "https://bugzilla.suse.com/967012", }, { category: "external", summary: "SUSE Bug 967090 for CVE-2016-2392", url: "https://bugzilla.suse.com/967090", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-2392", }, { cve: "CVE-2016-2538", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2538", }, ], notes: [ { category: "general", text: "Multiple integer overflows in the USB Net device emulator (hw/usb/dev-network.c) in QEMU before 2.5.1 allow local guest OS administrators to cause a denial of service (QEMU process crash) or obtain sensitive host memory information via a remote NDIS control message packet that is mishandled in the (1) rndis_query_response, (2) rndis_set_response, or (3) usb_net_handle_dataout function.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2538", url: "https://www.suse.com/security/cve/CVE-2016-2538", }, { category: "external", summary: "SUSE Bug 967969 for CVE-2016-2538", url: "https://bugzilla.suse.com/967969", }, { category: "external", summary: "SUSE Bug 968004 for CVE-2016-2538", url: "https://bugzilla.suse.com/968004", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-2538", }, { cve: "CVE-2016-2841", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2841", }, ], notes: [ { category: "general", text: "The ne2000_receive function in the NE2000 NIC emulation support (hw/net/ne2000.c) in QEMU before 2.5.1 allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via crafted values for the PSTART and PSTOP registers, involving ring buffer control.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2841", url: "https://www.suse.com/security/cve/CVE-2016-2841", }, { category: "external", summary: "SUSE Bug 969350 for CVE-2016-2841", url: "https://bugzilla.suse.com/969350", }, { category: "external", summary: "SUSE Bug 969351 for CVE-2016-2841", url: "https://bugzilla.suse.com/969351", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-2841", }, { cve: "CVE-2016-4439", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4439", }, ], notes: [ { category: "general", text: "The esp_reg_write function in hw/scsi/esp.c in the 53C9X Fast SCSI Controller (FSC) support in QEMU does not properly check command buffer length, which allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) or potentially execute arbitrary code on the QEMU host via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4439", url: "https://www.suse.com/security/cve/CVE-2016-4439", }, { category: "external", summary: "SUSE Bug 980711 for CVE-2016-4439", url: "https://bugzilla.suse.com/980711", }, { category: "external", summary: "SUSE Bug 980716 for CVE-2016-4439", url: "https://bugzilla.suse.com/980716", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.2, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-4439", }, { cve: "CVE-2016-4441", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4441", }, ], notes: [ { category: "general", text: "The get_cmd function in hw/scsi/esp.c in the 53C9X Fast SCSI Controller (FSC) support in QEMU does not properly check DMA length, which allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via unspecified vectors, involving an SCSI command.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4441", url: "https://www.suse.com/security/cve/CVE-2016-4441", }, { category: "external", summary: "SUSE Bug 980723 for CVE-2016-4441", url: "https://bugzilla.suse.com/980723", }, { category: "external", summary: "SUSE Bug 980724 for CVE-2016-4441", url: "https://bugzilla.suse.com/980724", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-4441", }, { cve: "CVE-2016-5238", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5238", }, ], notes: [ { category: "general", text: "The get_cmd function in hw/scsi/esp.c in QEMU might allow local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors related to reading from the information transfer buffer in non-DMA mode.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5238", url: "https://www.suse.com/security/cve/CVE-2016-5238", }, { category: "external", summary: "SUSE Bug 982959 for CVE-2016-5238", url: "https://bugzilla.suse.com/982959", }, { category: "external", summary: "SUSE Bug 982960 for CVE-2016-5238", url: "https://bugzilla.suse.com/982960", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-5238", }, { cve: "CVE-2016-5338", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5338", }, ], notes: [ { category: "general", text: "The (1) esp_reg_read and (2) esp_reg_write functions in hw/scsi/esp.c in QEMU allow local guest OS administrators to cause a denial of service (QEMU process crash) or execute arbitrary code on the QEMU host via vectors related to the information transfer buffer.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5338", url: "https://www.suse.com/security/cve/CVE-2016-5338", }, { category: "external", summary: "SUSE Bug 983982 for CVE-2016-5338", url: "https://bugzilla.suse.com/983982", }, { category: "external", summary: "SUSE Bug 983984 for CVE-2016-5338", url: "https://bugzilla.suse.com/983984", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-5338", }, { cve: "CVE-2016-6258", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6258", }, ], notes: [ { category: "general", text: "The PV pagetable code in arch/x86/mm.c in Xen 4.7.x and earlier allows local 32-bit PV guest OS administrators to gain host OS privileges by leveraging fast-paths for updating pagetable entries.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6258", url: "https://www.suse.com/security/cve/CVE-2016-6258", }, { category: "external", summary: "SUSE Bug 1072198 for CVE-2016-6258", url: "https://bugzilla.suse.com/1072198", }, { category: "external", summary: "SUSE Bug 1072223 for CVE-2016-6258", url: "https://bugzilla.suse.com/1072223", }, { category: "external", summary: "SUSE Bug 988675 for CVE-2016-6258", url: "https://bugzilla.suse.com/988675", }, { category: "external", summary: "SUSE Bug 988692 for CVE-2016-6258", url: "https://bugzilla.suse.com/988692", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-6258", }, { cve: "CVE-2016-6259", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6259", }, ], notes: [ { category: "general", text: "Xen 4.5.x through 4.7.x do not implement Supervisor Mode Access Prevention (SMAP) whitelisting in 32-bit exception and event delivery, which allows local 32-bit PV guest OS kernels to cause a denial of service (hypervisor and VM crash) by triggering a safety check.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6259", url: "https://www.suse.com/security/cve/CVE-2016-6259", }, { category: "external", summary: "SUSE Bug 988676 for CVE-2016-6259", url: "https://bugzilla.suse.com/988676", }, { category: "external", summary: "SUSE Bug 988694 for CVE-2016-6259", url: "https://bugzilla.suse.com/988694", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-6259", }, { cve: "CVE-2016-6351", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6351", }, ], notes: [ { category: "general", text: "The esp_do_dma function in hw/scsi/esp.c in QEMU (aka Quick Emulator), when built with ESP/NCR53C9x controller emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) or execute arbitrary code on the QEMU host via vectors involving DMA read into ESP command buffer.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6351", url: "https://www.suse.com/security/cve/CVE-2016-6351", }, { category: "external", summary: "SUSE Bug 990835 for CVE-2016-6351", url: "https://bugzilla.suse.com/990835", }, { category: "external", summary: "SUSE Bug 990843 for CVE-2016-6351", url: "https://bugzilla.suse.com/990843", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-6351", }, { cve: "CVE-2016-7092", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7092", }, ], notes: [ { category: "general", text: "The get_page_from_l3e function in arch/x86/mm.c in Xen allows local 32-bit PV guest OS administrators to gain host OS privileges via vectors related to L3 recursive pagetables.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7092", url: "https://www.suse.com/security/cve/CVE-2016-7092", }, { category: "external", summary: "SUSE Bug 995785 for CVE-2016-7092", url: "https://bugzilla.suse.com/995785", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-7092", }, { cve: "CVE-2016-7093", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7093", }, ], notes: [ { category: "general", text: "Xen 4.5.3, 4.6.3, and 4.7.x allow local HVM guest OS administrators to overwrite hypervisor memory and consequently gain host OS privileges by leveraging mishandling of instruction pointer truncation during emulation.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7093", url: "https://www.suse.com/security/cve/CVE-2016-7093", }, { category: "external", summary: "SUSE Bug 995789 for CVE-2016-7093", url: "https://bugzilla.suse.com/995789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.2, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-7093", }, { cve: "CVE-2016-7094", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7094", }, ], notes: [ { category: "general", text: "Buffer overflow in Xen 4.7.x and earlier allows local x86 HVM guest OS administrators on guests running with shadow paging to cause a denial of service via a pagetable update.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7094", url: "https://www.suse.com/security/cve/CVE-2016-7094", }, { category: "external", summary: "SUSE Bug 995792 for CVE-2016-7094", url: "https://bugzilla.suse.com/995792", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:xen-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-devel-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-doc-html-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-32bit-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-libs-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-4.7.0_12-1.3.x86_64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.aarch64", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.ppc64le", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.s390x", "openSUSE Tumbleweed:xen-tools-domU-4.7.0_12-1.3.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-7094", }, ], }
ghsa-f822-h734-j822
Vulnerability from github
The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.
{ affected: [], aliases: [ "CVE-2015-3456", ], database_specific: { cwe_ids: [ "CWE-119", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2015-05-13T18:59:00Z", severity: "HIGH", }, details: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", id: "GHSA-f822-h734-j822", modified: "2025-04-12T12:47:55Z", published: "2022-05-13T01:05:10Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3456", }, { type: "WEB", url: "https://access.redhat.com/articles/1444903", }, { type: "WEB", url: "https://bto.bluecoat.com/security-advisory/sa95", }, { type: "WEB", url: "https://kb.juniper.net/JSA10783", }, { type: "WEB", url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10118", }, { type: "WEB", url: "https://security.gentoo.org/glsa/201602-01", }, { type: "WEB", url: "https://security.gentoo.org/glsa/201604-03", }, { type: "WEB", url: "https://security.gentoo.org/glsa/201612-27", }, { type: "WEB", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten", }, { type: "WEB", url: "https://support.lenovo.com/us/en/product_security/venom", }, { type: "WEB", url: "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10", }, { type: "WEB", url: "https://www.exploit-db.com/exploits/37053", }, { type: "WEB", url: "https://www.suse.com/security/cve/CVE-2015-3456.html", }, { type: "WEB", url: "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=e907746266721f305d67bc0718795fedee2e824c", }, { type: "WEB", url: "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c", }, { type: "WEB", url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693", }, { type: "WEB", url: "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html", }, { type: "WEB", url: "http://marc.info/?l=bugtraq&m=143229451215900&w=2", }, { type: "WEB", url: "http://marc.info/?l=bugtraq&m=143387998230996&w=2", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2015-0998.html", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2015-0999.html", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2015-1000.html", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2015-1001.html", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2015-1002.html", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2015-1003.html", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2015-1004.html", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2015-1011.html", }, { type: "WEB", url: "http://support.citrix.com/article/CTX201078", }, { type: "WEB", url: "http://venom.crowdstrike.com", }, { type: "WEB", url: "http://www.debian.org/security/2015/dsa-3259", }, { type: "WEB", url: "http://www.debian.org/security/2015/dsa-3262", }, { type: "WEB", url: "http://www.debian.org/security/2015/dsa-3274", }, { type: "WEB", url: "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability", }, { type: "WEB", url: "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", }, { type: "WEB", url: "http://www.securityfocus.com/bid/74640", }, { type: "WEB", url: "http://www.securitytracker.com/id/1032306", }, { type: "WEB", url: "http://www.securitytracker.com/id/1032311", }, { type: "WEB", url: "http://www.securitytracker.com/id/1032917", }, { type: "WEB", url: "http://www.ubuntu.com/usn/USN-2608-1", }, { type: "WEB", url: "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm", }, { type: "WEB", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, ], schema_version: "1.4.0", severity: [], }
gsd-2015-3456
Vulnerability from gsd
{ GSD: { alias: "CVE-2015-3456", description: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", id: "GSD-2015-3456", references: [ "https://www.suse.com/security/cve/CVE-2015-3456.html", "https://www.debian.org/security/2015/dsa-3274", "https://www.debian.org/security/2015/dsa-3262", "https://www.debian.org/security/2015/dsa-3259", "https://access.redhat.com/errata/RHSA-2015:1031", "https://access.redhat.com/errata/RHSA-2015:1011", "https://access.redhat.com/errata/RHSA-2015:1004", "https://access.redhat.com/errata/RHSA-2015:1003", "https://access.redhat.com/errata/RHSA-2015:1002", "https://access.redhat.com/errata/RHSA-2015:1001", "https://access.redhat.com/errata/RHSA-2015:1000", "https://access.redhat.com/errata/RHSA-2015:0999", "https://access.redhat.com/errata/RHSA-2015:0998", "https://ubuntu.com/security/CVE-2015-3456", "https://advisories.mageia.org/CVE-2015-3456.html", "https://linux.oracle.com/cve/CVE-2015-3456.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2015-3456", ], details: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", id: "GSD-2015-3456", modified: "2023-12-13T01:20:07.676710Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2015-3456", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "37053", refsource: "EXPLOIT-DB", url: "https://www.exploit-db.com/exploits/37053/", }, { name: "1032306", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1032306", }, { name: "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", refsource: "CONFIRM", url: "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", }, { name: "SUSE-SU-2015:0889", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html", }, { name: "https://kb.juniper.net/JSA10783", refsource: "CONFIRM", url: "https://kb.juniper.net/JSA10783", }, { name: "DSA-3259", refsource: "DEBIAN", url: "http://www.debian.org/security/2015/dsa-3259", }, { name: "SUSE-SU-2015:0929", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html", }, { name: "SUSE-SU-2015:0896", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html", }, { name: "GLSA-201612-27", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201612-27", }, { name: "RHSA-2015:0999", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2015-0999.html", }, { name: "https://kc.mcafee.com/corporate/index?page=content&id=SB10118", refsource: "CONFIRM", url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10118", }, { name: "SUSE-SU-2015:0923", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html", }, { name: "RHSA-2015:1001", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2015-1001.html", }, { name: "HPSBMU03336", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=143229451215900&w=2", }, { name: "http://support.citrix.com/article/CTX201078", refsource: "CONFIRM", url: "http://support.citrix.com/article/CTX201078", }, { name: "http://xenbits.xen.org/xsa/advisory-133.html", refsource: "CONFIRM", url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { name: "RHSA-2015:1003", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2015-1003.html", }, { name: "openSUSE-SU-2015:0893", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html", }, { name: "1032917", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1032917", }, { name: "HPSBMU03349", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=143387998230996&w=2", }, { name: "RHSA-2015:0998", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2015-0998.html", }, { name: "https://www.suse.com/security/cve/CVE-2015-3456.html", refsource: "CONFIRM", url: "https://www.suse.com/security/cve/CVE-2015-3456.html", }, { name: "openSUSE-SU-2015:0894", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html", }, { name: "FEDORA-2015-8249", refsource: "FEDORA", url: "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html", }, { name: "https://bto.bluecoat.com/security-advisory/sa95", refsource: "CONFIRM", url: "https://bto.bluecoat.com/security-advisory/sa95", }, { name: "RHSA-2015:1004", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2015-1004.html", }, { name: "http://venom.crowdstrike.com/", refsource: "MISC", url: "http://venom.crowdstrike.com/", }, { name: "RHSA-2015:1011", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2015-1011.html", }, { name: "https://support.lenovo.com/us/en/product_security/venom", refsource: "CONFIRM", url: "https://support.lenovo.com/us/en/product_security/venom", }, { name: "SUSE-SU-2015:0927", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html", }, { name: "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c", refsource: "CONFIRM", url: "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c", }, { name: "GLSA-201604-03", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201604-03", }, { name: "RHSA-2015:1002", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2015-1002.html", }, { name: "USN-2608-1", refsource: "UBUNTU", url: "http://www.ubuntu.com/usn/USN-2608-1", }, { name: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", refsource: "CONFIRM", url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, { name: "openSUSE-SU-2015:0983", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html", }, { name: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693", refsource: "CONFIRM", url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693", }, { name: "1032311", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1032311", }, { name: "SSRT102076", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=143229451215900&w=2", }, { name: "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm", refsource: "CONFIRM", url: "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm", }, { name: "DSA-3262", refsource: "DEBIAN", url: "http://www.debian.org/security/2015/dsa-3262", }, { name: "GLSA-201602-01", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201602-01", }, { name: "openSUSE-SU-2015:1400", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html", }, { name: "74640", refsource: "BID", url: "http://www.securityfocus.com/bid/74640", }, { name: "DSA-3274", refsource: "DEBIAN", url: "http://www.debian.org/security/2015/dsa-3274", }, { name: "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability", refsource: "CONFIRM", url: "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability", }, { name: "https://access.redhat.com/articles/1444903", refsource: "CONFIRM", url: "https://access.redhat.com/articles/1444903", }, { name: "RHSA-2015:1000", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2015-1000.html", }, { name: "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10", refsource: "MISC", url: "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "2.3.0", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:redhat:enterprise_virtualization:3.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:redhat:openstack:4.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2015-3456", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-119", }, ], }, ], }, references: { reference_data: [ { name: "RHSA-2015:1002", refsource: "REDHAT", tags: [], url: "http://rhn.redhat.com/errata/RHSA-2015-1002.html", }, { name: "RHSA-2015:1000", refsource: "REDHAT", tags: [], url: "http://rhn.redhat.com/errata/RHSA-2015-1000.html", }, { name: "RHSA-2015:0999", refsource: "REDHAT", tags: [], url: "http://rhn.redhat.com/errata/RHSA-2015-0999.html", }, { name: "RHSA-2015:0998", refsource: "REDHAT", tags: [], url: "http://rhn.redhat.com/errata/RHSA-2015-0998.html", }, { name: "http://xenbits.xen.org/xsa/advisory-133.html", refsource: "CONFIRM", tags: [], url: "http://xenbits.xen.org/xsa/advisory-133.html", }, { name: "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c", refsource: "CONFIRM", tags: [], url: "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c", }, { name: "RHSA-2015:1001", refsource: "REDHAT", tags: [], url: "http://rhn.redhat.com/errata/RHSA-2015-1001.html", }, { name: "https://access.redhat.com/articles/1444903", refsource: "CONFIRM", tags: [], url: "https://access.redhat.com/articles/1444903", }, { name: "RHSA-2015:1003", refsource: "REDHAT", tags: [], url: "http://rhn.redhat.com/errata/RHSA-2015-1003.html", }, { name: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", refsource: "CONFIRM", tags: [], url: "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", }, { name: "http://venom.crowdstrike.com/", refsource: "MISC", tags: [], url: "http://venom.crowdstrike.com/", }, { name: "RHSA-2015:1004", refsource: "REDHAT", tags: [], url: "http://rhn.redhat.com/errata/RHSA-2015-1004.html", }, { name: "https://www.suse.com/security/cve/CVE-2015-3456.html", refsource: "CONFIRM", tags: [], url: "https://www.suse.com/security/cve/CVE-2015-3456.html", }, { name: "SUSE-SU-2015:0929", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html", }, { name: "DSA-3274", refsource: "DEBIAN", tags: [], url: "http://www.debian.org/security/2015/dsa-3274", }, { name: "SUSE-SU-2015:0927", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html", }, { name: "SSRT102076", refsource: "HP", tags: [], url: "http://marc.info/?l=bugtraq&m=143229451215900&w=2", }, { name: "74640", refsource: "BID", tags: [], url: "http://www.securityfocus.com/bid/74640", }, { name: "https://kc.mcafee.com/corporate/index?page=content&id=SB10118", refsource: "CONFIRM", tags: [], url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10118", }, { name: "FEDORA-2015-8249", refsource: "FEDORA", tags: [], url: "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html", }, { name: "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", refsource: "CONFIRM", tags: [], url: "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", }, { name: "DSA-3259", refsource: "DEBIAN", tags: [], url: "http://www.debian.org/security/2015/dsa-3259", }, { name: "USN-2608-1", refsource: "UBUNTU", tags: [], url: "http://www.ubuntu.com/usn/USN-2608-1", }, { name: "SUSE-SU-2015:0896", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html", }, { name: "https://support.lenovo.com/us/en/product_security/venom", refsource: "CONFIRM", tags: [], url: "https://support.lenovo.com/us/en/product_security/venom", }, { name: "HPSBMU03349", refsource: "HP", tags: [], url: "http://marc.info/?l=bugtraq&m=143387998230996&w=2", }, { name: "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm", refsource: "CONFIRM", tags: [], url: "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm", }, { name: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693", refsource: "CONFIRM", tags: [], url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693", }, { name: "https://bto.bluecoat.com/security-advisory/sa95", refsource: "CONFIRM", tags: [], url: "https://bto.bluecoat.com/security-advisory/sa95", }, { name: "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability", refsource: "CONFIRM", tags: [], url: "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability", }, { name: "http://support.citrix.com/article/CTX201078", refsource: "CONFIRM", tags: [], url: "http://support.citrix.com/article/CTX201078", }, { name: "openSUSE-SU-2015:1400", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html", }, { name: "37053", refsource: "EXPLOIT-DB", tags: [], url: "https://www.exploit-db.com/exploits/37053/", }, { name: "openSUSE-SU-2015:0983", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html", }, { name: "1032311", refsource: "SECTRACK", tags: [], url: "http://www.securitytracker.com/id/1032311", }, { name: "1032306", refsource: "SECTRACK", tags: [], url: "http://www.securitytracker.com/id/1032306", }, { name: "DSA-3262", refsource: "DEBIAN", tags: [], url: "http://www.debian.org/security/2015/dsa-3262", }, { name: "RHSA-2015:1011", refsource: "REDHAT", tags: [], url: "http://rhn.redhat.com/errata/RHSA-2015-1011.html", }, { name: "SUSE-SU-2015:0923", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html", }, { name: "openSUSE-SU-2015:0894", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html", }, { name: "openSUSE-SU-2015:0893", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html", }, { name: "SUSE-SU-2015:0889", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html", }, { name: "https://kb.juniper.net/JSA10783", refsource: "CONFIRM", tags: [], url: "https://kb.juniper.net/JSA10783", }, { name: "GLSA-201612-27", refsource: "GENTOO", tags: [], url: "https://security.gentoo.org/glsa/201612-27", }, { name: "GLSA-201604-03", refsource: "GENTOO", tags: [], url: "https://security.gentoo.org/glsa/201604-03", }, { name: "GLSA-201602-01", refsource: "GENTOO", tags: [], url: "https://security.gentoo.org/glsa/201602-01", }, { name: "1032917", refsource: "SECTRACK", tags: [], url: "http://www.securitytracker.com/id/1032917", }, { name: "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10", refsource: "MISC", tags: [], url: "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "LOW", accessVector: "ADJACENT_NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 7.7, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:A/AC:L/Au:S/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 5.1, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", userInteractionRequired: false, }, }, lastModifiedDate: "2021-11-17T22:15Z", publishedDate: "2015-05-13T18:59Z", }, }, }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.